Vulnerabilities > CVE-2004-1189 - Out-Of-Bounds Write vulnerability in MIT Kerberos 5

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
mit
CWE-787
nessus

Summary

The add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authenticated users to execute arbitrary code via a heap-based buffer overflow.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-629.NASL
    descriptionA buffer overflow has been discovered in the MIT Kerberos 5 administration library (libkadm5srv) that could lead to the execution of arbitrary code upon exploitation by an authenticated user, not necessarily one with administrative privileges.
    last seen2020-06-01
    modified2020-06-02
    plugin id16112
    published2005-01-07
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16112
    titleDebian DSA-629-1 : krb5 - buffer overflow
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2005-007.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 or 10.3 that does not have Security Update 2005-007 applied. This security update contains fixes for the following products : - Apache 2 - AppKit - Bluetooth - CoreFoundation - CUPS - Directory Services - HItoolbox - Kerberos - loginwindow - Mail - MySQL - OpenSSL - QuartzComposerScreenSaver - ping - Safari - SecurityInterface - servermgrd - servermgr_ipfilter - SquirelMail - traceroute - WebKit - WebLog Server - X11 - zlib
    last seen2020-06-01
    modified2020-06-02
    plugin id19463
    published2005-08-18
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19463
    titleMac OS X Multiple Vulnerabilities (Security Update 2005-007)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-563.NASL
    descriptionA heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This overflow in the password history handling code could allow an authenticated remote attacker to execute commands on a realm
    last seen2020-06-01
    modified2020-06-02
    plugin id16028
    published2004-12-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16028
    titleFedora Core 2 : krb5-1.3.6-1 (2004-563)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_0BB7677D52F311D9A9E70001020EED82.NASL
    descriptionA MIT krb5 Security Advisory reports : The MIT Kerberos 5 administration library (libkadm5srv) contains a heap buffer overflow in password history handling code which could be exploited to execute arbitrary code on a Key Distribution Center (KDC) host. The overflow occurs during a password change of a principal with a certain password history state. An administrator must have performed a certain password policy change in order to create the vulnerable state. An authenticated user, not necessarily one with administrative privileges, could execute arbitrary code on the KDC host, compromising an entire Kerberos realm.
    last seen2020-06-01
    modified2020-06-02
    plugin id18834
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18834
    titleFreeBSD : krb5 -- heap buffer overflow vulnerability in libkadm5srv (0bb7677d-52f3-11d9-a9e7-0001020eed82)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-156.NASL
    descriptionMichael Tautschnig discovered a heap buffer overflow in the history handling code of libkadm5srv which could be exploited by an authenticated user to execute arbitrary code on a Key Distribution Center (KDC) server. The updated packages have been patched to prevent this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id16037
    published2004-12-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16037
    titleMandrake Linux Security Advisory : krb5 (MDKSA-2004:156)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-564.NASL
    descriptionA heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This overflow in the password history handling code could allow an authenticated remote attacker to execute commands on a realm
    last seen2020-06-01
    modified2020-06-02
    plugin id16029
    published2004-12-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16029
    titleFedora Core 3 : krb5-1.3.6-2 (2004-564)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-045.NASL
    descriptionUpdated Kerberos (krb5) packages that correct a buffer overflow bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Kerberos is a networked authentication system that uses a trusted third party (a KDC) to authenticate clients and servers to each other. A heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This bug could allow an authenticated remote attacker to execute arbitrary commands on a realm
    last seen2020-06-01
    modified2020-06-02
    plugin id17173
    published2005-02-22
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17173
    titleRHEL 4 : krb5 (RHSA-2005:045)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-012.NASL
    descriptionUpdated Kerberos (krb5) packages that correct buffer overflow and temporary file bugs are now available for Red Hat Enterprise Linux. Kerberos is a networked authentication system that uses a trusted third party (a KDC) to authenticate clients and servers to each other. A heap based buffer overflow bug was found in the administration library of Kerberos 1.3.5 and earlier. This bug could allow an authenticated remote attacker to execute arbitrary commands on a realm
    last seen2020-06-01
    modified2020-06-02
    plugin id16221
    published2005-01-19
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16221
    titleRHEL 2.1 / 3 : krb5 (RHSA-2005:012)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-58-1.NASL
    descriptionMichael Tautschnig discovered a possible buffer overflow in the add_to_history() function in the MIT Kerberos 5 implementation. Performing a password change did not properly track the password policy
    last seen2020-06-01
    modified2020-06-02
    plugin id20676
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20676
    titleUbuntu 4.10 : krb5 vulnerability (USN-58-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200501-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200501-05 (mit-krb5: Heap overflow in libkadm5srv) The MIT Kerberos 5 administration library libkadm5srv contains a heap overflow in the code handling password changing. Impact : Under specific circumstances an attacker could execute arbitary code with the permissions of the user running mit-krb5, which could be the root user. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id16396
    published2005-02-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16396
    titleGLSA-200501-05 : mit-krb5: Heap overflow in libkadm5srv

Oval

accepted2013-04-29T04:16:03.095-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authenticated users to execute arbitrary code via a heap-based buffer overflow.
familyunix
idoval:org.mitre.oval:def:11911
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe add_to_history function in svr_principal.c in libkadm5srv for MIT Kerberos 5 (krb5) up to 1.3.5, when performing a password change, does not properly track the password policy's history count and the maximum number of keys, which can cause an array index out-of-bounds error and may allow authenticated users to execute arbitrary code via a heap-based buffer overflow.
version26

Redhat

advisories
  • rhsa
    idRHSA-2005:012
  • rhsa
    idRHSA-2005:045
rpms
  • krb5-debuginfo-0:1.2.7-38
  • krb5-devel-0:1.2.7-38
  • krb5-libs-0:1.2.7-38
  • krb5-server-0:1.2.7-38
  • krb5-workstation-0:1.2.7-38
  • krb5-debuginfo-0:1.3.4-10
  • krb5-devel-0:1.3.4-10
  • krb5-libs-0:1.3.4-10
  • krb5-server-0:1.3.4-10
  • krb5-workstation-0:1.3.4-10