Home

Description

If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where the "use_dns" setting is explicitly set to false are not affected.

PUBLISHED Reserved 2025-09-08 | Published 2025-11-12 | Updated 2025-11-17 | Assigner redhat




HIGH: 8.6CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Problem types

Server-Side Request Forgery (SSRF)

Product status

Default status
affected

0:1.0.0-19.el10_1 (rpm) before *
unaffected

Default status
affected

0:1.0.0-19.el10_0 (rpm) before *
unaffected

Default status
affected

8100020251103113748.143e9e98 (rpm) before *
unaffected

Default status
affected

8100020251028161822.823393f5 (rpm) before *
unaffected

Default status
affected

0:1.0.0-9.el9_7 (rpm) before *
unaffected

Default status
affected

0:1.0.0-7.el9_2.1 (rpm) before *
unaffected

Default status
affected

0:1.0.0-9.el9_6 (rpm) before *
unaffected

Default status
affected

Timeline

2025-09-08:Reported to Red Hat.
2025-11-12:Made public.

Credits

Red Hat would like to thank Arad Inbar for reporting this issue.

References

access.redhat.com/errata/RHSA-2025:21138 (RHSA-2025:21138) vendor-advisory

access.redhat.com/errata/RHSA-2025:21139 (RHSA-2025:21139) vendor-advisory

access.redhat.com/errata/RHSA-2025:21140 (RHSA-2025:21140) vendor-advisory

access.redhat.com/errata/RHSA-2025:21141 (RHSA-2025:21141) vendor-advisory

access.redhat.com/errata/RHSA-2025:21142 (RHSA-2025:21142) vendor-advisory

access.redhat.com/errata/RHSA-2025:21448 (RHSA-2025:21448) vendor-advisory

access.redhat.com/security/cve/CVE-2025-59088 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2393955 (RHBZ#2393955) issue-tracking

github.com/latchset/kdcproxy/pull/68

cve.org (CVE-2025-59088)

nvd.nist.gov (CVE-2025-59088)

Download JSON