Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2023-36054: ELSA-2023-6699: krb5 security and bug fix update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2023-36054: ELSA-2023-6699: krb5 security and bug fix update (MODERATE) (Multiple Advisories)

Severity
7
CVSS
(AV:N/AC:L/Au:S/C:N/I:N/A:C)
Published
08/07/2023
Created
11/18/2023
Added
11/16/2023
Modified
07/22/2024

Description

lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count. A vulnerability was found in the _xdr_kadm5_principal_ent_rec() function in lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (krb5). This issue occurs due to lack of validation in the relationship between n_key_data and the key_data array count, leading to the freeing of uninitialized pointers. This may allow a remote authenticated attacker to send a specially crafted request that causes the kadmind process to crash, resulting in a denial of service (DoS).

Solution(s)

  • oracle-linux-upgrade-krb5-devel
  • oracle-linux-upgrade-krb5-libs
  • oracle-linux-upgrade-krb5-pkinit
  • oracle-linux-upgrade-krb5-server
  • oracle-linux-upgrade-krb5-server-ldap
  • oracle-linux-upgrade-krb5-workstation
  • oracle-linux-upgrade-libkadm5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;