Fedora 37 update for gssntlmssp



Published: 2023-08-16
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-25563
CVE-2023-25564
CVE-2023-25565
CVE-2023-25566
CVE-2023-25567
CWE-ID CWE-125
CWE-787
CWE-763
CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

gssntlmssp
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU76193

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25563

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when decoding NTLM fields. A remote attacker can send specially crafted NTLM request to the application, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Upgrade gssntlmssp to version 1.2.0-1.fc37.

Vulnerable software versions

Fedora: 37

gssntlmssp: before 1.2.0-1.fc37

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-cb63c0f615


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU76194

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25564

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary in the ntlm_str_convert() function error when decoding UTF16 strings. A remote attacker can send specially crafted NTLM request to the application, trigger an out-of-bounds write error and perform a denial of service (DoS) attack.

Mitigation

Upgrade gssntlmssp to version 1.2.0-1.fc37.

Vulnerable software versions

Fedora: 37

gssntlmssp: before 1.2.0-1.fc37

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-cb63c0f615


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Release of invalid pointer or reference

EUVDB-ID: #VU76195

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25565

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when decoding target information. A remote attacker can send specially crafted NTLM request to the application, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Upgrade gssntlmssp to version 1.2.0-1.fc37.

Vulnerable software versions

Fedora: 37

gssntlmssp: before 1.2.0-1.fc37

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-cb63c0f615


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory leak

EUVDB-ID: #VU76196

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25566

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak when parsing usernames. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Upgrade gssntlmssp to version 1.2.0-1.fc37.

Vulnerable software versions

Fedora: 37

gssntlmssp: before 1.2.0-1.fc37

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-cb63c0f615


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU76197

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25567

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when decoding target information. A remote attacker can send specially crafted NTLM request to the application, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Upgrade gssntlmssp to version 1.2.0-1.fc37.

Vulnerable software versions

Fedora: 37

gssntlmssp: before 1.2.0-1.fc37

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2023-cb63c0f615


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###