Skip to main content

Kerberos Flaws Allow Access to Protected Networks

Article Reads:16411

The Massachusetts Institute of Technology has disclosed a number of serious security flaws in the Kerberos v5 authentication system, the worst of which could give unauthorized users access to protected corporate networks.

Various bugs in the Kerberos key distribution center, or KDC, which is used to authenticate users, may allow an attacker to run malicious code on a KDC host, compromising the entire realm served by the KDC, MIT researchers said. Similar flaws affect the krb524d component, also potentially allowing the compromise of an entire authentication realm, and the "krb5_rd_cred()" function, with a more limited impact. A bug in the KDC's ASN.1 decoder can be exploited to cause a vulnerable system to hang, security researchers said.

Kerberos, developed at MIT, is one of the most widely deployed authentication protocols on the Internet, and is implemented in many commercial products; Windows 2000 uses Kerberos v5, for example. MIT's advisories on the bugs contain instructions on patching. Kerberos v5 version 1.3.5 will also fix the bugs when it is released, according to MIT.

Cisco has issued a patch for the implementation of Kerberos v5 in its VPN 3000 Series Concentrator product fixing the bugs. Linux developers Red Hat, MandrakeSoft and Debian are among the other vendors distributing patches.

Most of the vulnerabilities are double-free errors, where a component attempts to free a buffer that has already been freed; this error can be exploited to execute malicious code and take control of a system, researchers said. Double-free vulnerabilities were identified in Kerberos v5's KDC cleanup code and several client libraries, allowing unauthenticated users to compromise a system, according to an advisory from Danish security firm Secunia.

A double-free bug in krb524d may also allow the execution of malicious code, Secunia researchers said.

Other double-free errors in the "krb5_rd_cred()" function can only be exploited by authenticated users, via services calling on the function, such as krshd, klogind and telnetd, according to Secunia.

Unlike some previous Kerberos flaws, no working exploits have yet been discovered for the flaws, and MIT officials said such exploits would require a high degree of sophistication. "Exploitation of double-free bugs is believed to be difficult," MIT's researchers said in the advisory.

On the other hand, exploiting the ASN.1 bug is "trivial," MIT researchers said. The problem is in the way the decoder handles indefinite-length BER encodings. An attacker can send a corrupt encoding which will send the component into an infinite loop, hanging the system, MIT said.

The vulnerabilities are the most serious in Kerberos v5 since early 2003, when multiple issues allowed remote system access, impersonation and denial of service. In October 2002, a flaw in kadmind4 (Kerberos v4 compatibility administration daemon) allowed unauthenticated attackers to gain root privileges on Kerberos v4 and v5 machines; at that time, MIT researchers said an exploit was already circulating when the patch was released.


------------------------------------------


Source: http://www.eweek.com/article2/0,1759,1641644,00.asp


MIT Advisories:
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-003-asn1.txt

Your IP address:

3.85.241.10

FREE Hyper-V & VMware Backup

FREE Hyper-V & VMware Backup

Wi-Fi Key Generator

Generate/Crack any
WEP, WPA, WPA2 Key!

Network and Server Monitoring

Network and Server Monitoring

Follow Firewall.cx

Cisco Password Crack

Decrypt Cisco Type-7 Passwords on the fly!

Decrypt Now!

Bandwidth Monitor

Bandwidth Monitor

Free PatchManager

Free PatchManager

EventLog Analyzer

ManageEngine Eventlog Analyzer

Firewall Analyzer

zoho firewall analyzer