CVE-2025-59089
Gravedad CVSS v3.1:
MEDIA
Tipo:
No Disponible / Otro tipo
Fecha de publicación:
12/11/2025
Última modificación:
12/11/2025
Descripción
*** Pendiente de traducción *** If an attacker causes kdcproxy to connect to an attacker-controlled KDC server (e.g. through server-side request forgery), they can exploit the fact that kdcproxy does not enforce bounds on TCP response length to conduct a denial-of-service attack. While receiving the KDC&#39;s response, kdcproxy copies the entire buffered stream into a new<br />
buffer on each recv() call, even when the transfer is incomplete, causing excessive memory allocation and CPU usage. Additionally, kdcproxy accepts incoming response chunks as long as the received data length is not exactly equal to the length indicated in the response<br />
header, even when individual chunks or the total buffer exceed the maximum length of a Kerberos message. This allows an attacker to send unbounded data until the connection timeout is reached (approximately 12 seconds), exhausting server memory or CPU resources. Multiple concurrent requests can cause accept queue overflow, denying service to legitimate clients.
Impacto
Puntuación base 3.x
5.90
Gravedad 3.x
MEDIA
Referencias a soluciones, herramientas e información
- https://access.redhat.com/errata/RHSA-2025:21138
- https://access.redhat.com/errata/RHSA-2025:21139
- https://access.redhat.com/errata/RHSA-2025:21140
- https://access.redhat.com/errata/RHSA-2025:21141
- https://access.redhat.com/errata/RHSA-2025:21142
- https://access.redhat.com/security/cve/CVE-2025-59089
- https://bugzilla.redhat.com/show_bug.cgi?id=2393958
- https://github.com/latchset/kdcproxy/pull/68



