Bug 2172019 (CVE-2023-25563) - CVE-2023-25563 gssntlmssp: multiple out-of-bounds read when decoding NTLM fields
Summary: CVE-2023-25563 gssntlmssp: multiple out-of-bounds read when decoding NTLM fields
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-25563
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2172024 2175088 2178907 2181313
Blocks: 2169915
TreeView+ depends on / blocked
 
Reported: 2023-02-21 08:50 UTC by TEJ RATHI
Modified: 2023-05-17 03:11 UTC (History)
1 user (show)

Fixed In Version: gssntlmssp 1.2.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in GSS-NTLMSSP, a mechglue plugin for the GSSAPI library that implements NTLM authentication. Multiple out-of-bounds reads occur when decoding NTLM fields and can trigger a denial of service. A 32-bit integer overflow condition can lead to incorrect checks of the consistency of the length of internal buffers. Although most applications will error out before accepting a single input buffer of 4GB in length, this issue can happen. This vulnerability can be triggered via the main `gss_accept_sec_context` entry point if the application allows tokens greater than 4GB in length, leading to a large, up to 65KB, out-of-bounds read, which could cause a denial of service if it reads from unmapped memory.
Clone Of:
Environment:
Last Closed: 2023-05-17 03:11:27 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:3097 0 None None None 2023-05-16 10:00:59 UTC

Description TEJ RATHI 2023-02-21 08:50:26 UTC
GSS-NTLMSSP is a mechglue plugin for the GSSAPI library that implements NTLM authentication. Prior to version 1.2.0, multiple out-of-bounds reads when decoding NTLM fields can trigger a denial of service. A 32-bit integer overflow condition can lead to incorrect checks of consistency of length of internal buffers. Although most applications will error out before accepting a singe input buffer of 4GB in length this could theoretically happen. This vulnerability can be triggered via the main `gss_accept_sec_context` entry point if the application allows tokens greater than 4GB in length. This can lead to a large, up to 65KB, out-of-bounds read which could cause a denial-of-service if it reads from unmapped memory. Version 1.2.0 contains a patch for the out-of-bounds reads.

https://github.com/gssapi/gss-ntlmssp/commit/97c62c6167299028d80765080e74d91dfc99efbd
https://github.com/gssapi/gss-ntlmssp/releases/tag/v1.2.0
https://github.com/gssapi/gss-ntlmssp/security/advisories/GHSA-jjjx-5qf7-9mgf

Comment 1 TEJ RATHI 2023-02-21 08:50:46 UTC
Created gssntlmssp tracking bugs for this issue:

Affects: epel-7 [bug 2172024]

Comment 2 Sandipan Roy 2023-03-03 07:52:34 UTC
Created gssntlmssp tracking bugs for this issue:

Affects: fedora-all [bug 2175088]

Comment 4 errata-xmlrpc 2023-05-16 10:00:58 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:3097 https://access.redhat.com/errata/RHSA-2023:3097

Comment 5 Product Security DevOps Team 2023-05-17 03:11:25 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-25563


Note You need to log in before you can comment on or make changes to this bug.