CVE-2025-59088: Server-Side Request Forgery (SSRF) in Red Hat Red Hat Enterprise Linux 10
If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where the "use_dns" setting is explicitly set to false are not affected.
AI Analysis
Technical Summary
CVE-2025-59088 is a Server-Side Request Forgery (SSRF) vulnerability found in the kdcproxy component of Red Hat Enterprise Linux 10. The issue occurs when kdcproxy processes requests for Kerberos realms that lack explicitly configured server addresses. In such cases, kdcproxy defaults to querying DNS SRV records within the DNS zone corresponding to the requested realm name. An attacker can exploit this behavior by sending requests for realms that map to DNS zones under their control, where they have created SRV records pointing to arbitrary hostnames and ports. These hostnames can resolve to internal IP addresses, including loopback interfaces or other protected network segments. This SSRF flaw enables attackers to perform internal network reconnaissance, such as probing firewall rules and port scanning, which are typically inaccessible from outside the network. Additionally, attackers may leverage this to exfiltrate sensitive data by inducing kdcproxy to send requests to attacker-controlled endpoints. The vulnerability does not require any authentication or user interaction, increasing its exploitation potential. Deployments with the "use_dns" configuration explicitly set to false are immune to this vulnerability, as kdcproxy will not perform DNS SRV queries in that mode. The CVSS v3.1 base score is 8.6, reflecting high severity due to network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change with high confidentiality impact but no integrity or availability impact. No public exploits are known at this time, but the vulnerability's characteristics warrant prompt attention and remediation.
Potential Impact
For European organizations, this vulnerability poses a significant risk to internal network security and confidentiality. Red Hat Enterprise Linux is widely deployed across European enterprises, government agencies, and critical infrastructure sectors, including finance, telecommunications, and manufacturing. Exploitation of this SSRF vulnerability could allow attackers to bypass perimeter defenses and gain insight into internal network architecture, firewall configurations, and potentially access sensitive internal services. This could facilitate further lateral movement, targeted attacks, or data exfiltration campaigns. The ability to probe internal systems without authentication increases the threat level, especially in environments where kdcproxy is exposed or accessible from less trusted network segments. The confidentiality impact is high, as attackers can gather sensitive network topology information and potentially extract data. Although integrity and availability are not directly affected, the reconnaissance enabled by this vulnerability can be a precursor to more damaging attacks. European organizations with complex network environments and strict data protection requirements (e.g., GDPR) should consider this vulnerability a critical concern to prevent unauthorized internal network exposure.
Mitigation Recommendations
To mitigate CVE-2025-59088, organizations should first verify if the "use_dns" setting in kdcproxy is enabled; disabling this setting (setting it to false) will prevent kdcproxy from performing DNS SRV queries and eliminate the SSRF attack vector. Applying the latest security patches and updates from Red Hat as soon as they become available is essential, even though no patch links are currently provided, monitoring Red Hat advisories is critical. Network segmentation and strict firewall rules should be enforced to limit kdcproxy's access to internal services and restrict outbound DNS queries to trusted DNS servers only. Implementing DNS filtering and monitoring for unusual SRV record queries can help detect exploitation attempts. Additionally, organizations should audit their DNS zones and ensure that no unauthorized SRV records exist that could be abused. Logging and monitoring kdcproxy requests for anomalous realm names or unexpected DNS queries can provide early warning signs of exploitation attempts. Finally, consider isolating or restricting access to kdcproxy services to trusted internal networks only, reducing exposure to untrusted sources.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Poland, Belgium, Finland
CVE-2025-59088: Server-Side Request Forgery (SSRF) in Red Hat Red Hat Enterprise Linux 10
Description
If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where the "use_dns" setting is explicitly set to false are not affected.
AI-Powered Analysis
Technical Analysis
CVE-2025-59088 is a Server-Side Request Forgery (SSRF) vulnerability found in the kdcproxy component of Red Hat Enterprise Linux 10. The issue occurs when kdcproxy processes requests for Kerberos realms that lack explicitly configured server addresses. In such cases, kdcproxy defaults to querying DNS SRV records within the DNS zone corresponding to the requested realm name. An attacker can exploit this behavior by sending requests for realms that map to DNS zones under their control, where they have created SRV records pointing to arbitrary hostnames and ports. These hostnames can resolve to internal IP addresses, including loopback interfaces or other protected network segments. This SSRF flaw enables attackers to perform internal network reconnaissance, such as probing firewall rules and port scanning, which are typically inaccessible from outside the network. Additionally, attackers may leverage this to exfiltrate sensitive data by inducing kdcproxy to send requests to attacker-controlled endpoints. The vulnerability does not require any authentication or user interaction, increasing its exploitation potential. Deployments with the "use_dns" configuration explicitly set to false are immune to this vulnerability, as kdcproxy will not perform DNS SRV queries in that mode. The CVSS v3.1 base score is 8.6, reflecting high severity due to network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change with high confidentiality impact but no integrity or availability impact. No public exploits are known at this time, but the vulnerability's characteristics warrant prompt attention and remediation.
Potential Impact
For European organizations, this vulnerability poses a significant risk to internal network security and confidentiality. Red Hat Enterprise Linux is widely deployed across European enterprises, government agencies, and critical infrastructure sectors, including finance, telecommunications, and manufacturing. Exploitation of this SSRF vulnerability could allow attackers to bypass perimeter defenses and gain insight into internal network architecture, firewall configurations, and potentially access sensitive internal services. This could facilitate further lateral movement, targeted attacks, or data exfiltration campaigns. The ability to probe internal systems without authentication increases the threat level, especially in environments where kdcproxy is exposed or accessible from less trusted network segments. The confidentiality impact is high, as attackers can gather sensitive network topology information and potentially extract data. Although integrity and availability are not directly affected, the reconnaissance enabled by this vulnerability can be a precursor to more damaging attacks. European organizations with complex network environments and strict data protection requirements (e.g., GDPR) should consider this vulnerability a critical concern to prevent unauthorized internal network exposure.
Mitigation Recommendations
To mitigate CVE-2025-59088, organizations should first verify if the "use_dns" setting in kdcproxy is enabled; disabling this setting (setting it to false) will prevent kdcproxy from performing DNS SRV queries and eliminate the SSRF attack vector. Applying the latest security patches and updates from Red Hat as soon as they become available is essential, even though no patch links are currently provided, monitoring Red Hat advisories is critical. Network segmentation and strict firewall rules should be enforced to limit kdcproxy's access to internal services and restrict outbound DNS queries to trusted DNS servers only. Implementing DNS filtering and monitoring for unusual SRV record queries can help detect exploitation attempts. Additionally, organizations should audit their DNS zones and ensure that no unauthorized SRV records exist that could be abused. Logging and monitoring kdcproxy requests for anomalous realm names or unexpected DNS queries can provide early warning signs of exploitation attempts. Finally, consider isolating or restricting access to kdcproxy services to trusted internal networks only, reducing exposure to untrusted sources.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- redhat
- Date Reserved
- 2025-09-08T21:43:30.845Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 6914c133f490e7dc3cc5b76c
Added to database: 11/12/2025, 5:17:39 PM
Last enriched: 11/12/2025, 5:25:47 PM
Last updated: 11/12/2025, 6:28:45 PM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-63811: n/a
HighCVE-2025-20379: The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. in Splunk Splunk Enterprise
LowCVE-2025-20378: A web application accepts a user-controlled input that specifies a link to an external site, and uses that link in a Redirect. This simplifies phishing attacks. in Splunk Splunk Enterprise
LowCVE-2025-65001: CWE-787 Out-of-bounds Write in Fujitsu fbiosdrv.sys
HighCVE-2025-25236: CWE-204 Observable Discrepancy Response in Omnissa Omnissa Workspace ONE UEM
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.