Bug 1551082 (CVE-2018-5730) - CVE-2018-5730 krb5: DN container check bypass by supplying special crafted data
Summary: CVE-2018-5730 krb5: DN container check bypass by supplying special crafted data
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-5730
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1551086 1551087 1562679 1562680
Blocks: 1551090
TreeView+ depends on / blocked
 
Reported: 2018-03-02 17:14 UTC by Laura Pardo
Modified: 2021-06-10 15:01 UTC (History)
39 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:42:13 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:3071 0 None None None 2018-10-30 07:29:47 UTC

Description Laura Pardo 2018-03-02 17:14:03 UTC
A flaw was found in MIT krb5 1.6 or later, an authenticated kadmin user with permission to add principals to an LDAP Kerberos database can circumvent a DN containership check by supplying both a "linkdn" and "containerdn" database argument, or by supplying a DN string which is a left extension of a container DN string but is not hierarchically within the container DN.


Reference:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=891869

Upstream patch:
https://github.com/krb5/krb5/commit/e1caf6fb74981da62039846931ebdffed71309d1

Comment 1 Laura Pardo 2018-03-02 17:15:52 UTC
Created krb5 tracking bugs for this issue:

Affects: fedora-all [bug 1551087]

Comment 3 Robbie Harwood 2018-03-02 17:46:40 UTC
This is identical to https://bugzilla.redhat.com/show_bug.cgi?id=1535575

Comment 8 errata-xmlrpc 2018-10-30 07:29:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2018:3071 https://access.redhat.com/errata/RHSA-2018:3071


Note You need to log in before you can comment on or make changes to this bug.