Lucene search

K
certCERTVU:787523
HistoryJan 31, 2003 - 12:00 a.m.

MIT Kerberos V5 KDC logging routines use unsafe format strings

2003-01-3100:00:00
www.kb.cert.org
19

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.088 Low

EPSS

Percentile

94.6%

Overview

Early releases of the MIT Kerberos V5 KDC contain format string vulnerabilities that can be used by unauthenticated remote attackers to conduct denial of service attacks on KDC servers.

Description

Logging routines in some (unspecified) versions of the MIT Kerberos V5 Key Distribution Center (KDC) use Kerberos principal names as format strings for printf-style output functions. Principal names that contain certain printf format specifiers (such as ‘%n’) may cause the KDC logging routines to read from or write to memory. Some vulnerable functions are called prior to authentication, therefore these vulnerabilities can be exploited by remote anonymous users. Note that vulnerabilities of this type may allow the execution of arbitrary code under certain circumstances.


Impact

This vulnerability may allow unauthenticated remote attackers to crash affected KDC processes, resulting in a denial of service condition.


Solution

This vulnerability was addressed in MIT Kerberos V5 1.2.5, released on April 30, 2002. MIT krb5 Security Advisory 2003-001 provides additional information from MIT and is available at:

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt

For information regarding other vendors who may be affected, please see the vendor section of this document.


Vendor Information

787523

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

MIT Kerberos Development Team __ Affected

Notified: May 20, 2002 Updated: January 30, 2003

Status

Affected

Vendor Statement

MIT recommends updating to release 1.2.5 or later, preferably to the latest release. Patches specifically to fix these problems are not available at this time.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The MIT Kerberos Development Team has published MIT krb5 Security Advisory 2003-001 to address this vulnerability. For more information, please see:

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2003-001-multiple.txt

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23787523 Feedback>).

Microsoft Corporation __ Not Affected

Notified: July 29, 2002 Updated: January 31, 2003

Status

Not Affected

Vendor Statement

The Microsoft implementation of the KDC does not have the issue described in CERT VU#787523.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23787523 Feedback>).

KTH Kerberos Unknown

Notified: July 29, 2002 Updated: January 29, 2003

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23787523 Feedback>).

CVSS Metrics

Group Score Vector
Base N/A N/A
Temporal N/A N/A
Environmental N/A

References

Acknowledgements

The CERT/CC thanks to E. Larry Lidz for discovering this vulnerability and Ken Raeburn of MIT for bringing it to our attention.

This document was written by Shawn Van Ittersum and Jeffrey P. Lanza.

Other Information

CVE IDs: CVE-2003-0060
Severity Metric: 19.69 Date Public:

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.088 Low

EPSS

Percentile

94.6%