Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-59088: Server-Side Request Forgery (SSRF) in latchset kdcproxy

0
High
VulnerabilityCVE-2025-59088cvecve-2025-59088
Published: Wed Nov 12 2025 (11/12/2025, 16:35:27 UTC)
Source: CVE Database V5
Vendor/Project: latchset
Product: kdcproxy

Description

If kdcproxy receives a request for a realm which does not have server addresses defined in its configuration, by default, it will query SRV records in the DNS zone matching the requested realm name. This creates a server-side request forgery vulnerability, since an attacker could send a request for a realm matching a DNS zone where they created SRV records pointing to arbitrary ports and hostnames (which may resolve to loopback or internal IP addresses). This vulnerability can be exploited to probe internal network topology and firewall rules, perform port scanning, and exfiltrate data. Deployments where the "use_dns" setting is explicitly set to false are not affected.

AI-Powered Analysis

AILast updated: 12/19/2025, 15:37:50 UTC

Technical Analysis

CVE-2025-59088 is a Server-Side Request Forgery (SSRF) vulnerability found in the latchset kdcproxy component, which is used to proxy Kerberos Key Distribution Center (KDC) requests. The vulnerability occurs when kdcproxy receives a request for a Kerberos realm that lacks explicitly configured server addresses. In such cases, kdcproxy defaults to querying DNS SRV records within the DNS zone matching the requested realm name. This behavior allows an attacker to craft requests for realms corresponding to DNS zones they control, where they can insert malicious SRV records pointing to arbitrary hostnames and ports, including internal IP addresses or loopback interfaces. Exploiting this SSRF, an attacker can make kdcproxy send requests to internal network services that are otherwise inaccessible externally, enabling reconnaissance activities such as network topology mapping, firewall rule probing, and port scanning. Additionally, the attacker may leverage this to exfiltrate sensitive data by inducing kdcproxy to communicate with attacker-controlled endpoints. The vulnerability does not require any authentication or user interaction, making it easier to exploit remotely. The default configuration enabling DNS lookups ("use_dns" set to true) is the root cause; disabling this setting mitigates the issue. The CVSS v3.1 base score is 8.6, reflecting high severity with network attack vector, low attack complexity, no privileges required, no user interaction, and a scope change affecting confidentiality but not integrity or availability. No known public exploits have been reported yet, but the potential for impactful reconnaissance and data leakage is significant. The vulnerability was published on November 12, 2025, and assigned by Red Hat. Organizations using latchset kdcproxy should review their configurations and monitor for patches or updates from the vendor.

Potential Impact

For European organizations, the impact of CVE-2025-59088 can be substantial, particularly for enterprises and government agencies relying on Kerberos authentication infrastructure that includes latchset kdcproxy. The SSRF vulnerability enables attackers to bypass perimeter defenses by leveraging the kdcproxy server to access internal network resources that are not directly reachable from the internet. This can lead to unauthorized reconnaissance of internal services, exposing network architecture and firewall configurations, which may facilitate subsequent targeted attacks. Confidentiality is at high risk as attackers can potentially exfiltrate sensitive information by manipulating kdcproxy to communicate with attacker-controlled endpoints. Although the vulnerability does not directly affect integrity or availability, the information gained through exploitation can be used to compromise other systems or escalate privileges. The ease of exploitation (no authentication or user interaction required) increases the likelihood of attacks, especially in environments with default or misconfigured settings. European organizations with complex internal networks and strict data protection regulations (e.g., GDPR) face increased compliance and reputational risks if internal data is exposed. Additionally, critical infrastructure sectors that depend on Kerberos for secure authentication may experience operational risks if attackers leverage this vulnerability to map or disrupt internal services.

Mitigation Recommendations

To mitigate CVE-2025-59088, European organizations should take the following specific actions: 1) Immediately review the kdcproxy configuration and set the "use_dns" parameter to false to disable automatic DNS SRV record lookups for realms without configured server addresses. This effectively prevents the SSRF attack vector. 2) Monitor vendor communications and apply security patches or updates for latchset kdcproxy as soon as they become available to address the vulnerability at the code level. 3) Implement network segmentation and strict egress filtering to limit the ability of internal services, including kdcproxy, to initiate arbitrary outbound connections, reducing the impact of potential SSRF exploitation. 4) Conduct internal security assessments and penetration testing focused on SSRF and DNS-based attack vectors to identify and remediate similar misconfigurations. 5) Enable detailed logging and monitoring on kdcproxy servers to detect unusual DNS queries or outbound connection attempts that may indicate exploitation attempts. 6) Educate system administrators and security teams about the risks of default configurations and the importance of secure DNS handling in authentication proxies. 7) Where possible, restrict the set of allowed realms and explicitly define server addresses to avoid reliance on DNS lookups. These targeted mitigations go beyond generic advice by focusing on configuration hardening, network controls, and proactive detection tailored to the specifics of this vulnerability.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
redhat
Date Reserved
2025-09-08T21:43:30.845Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6914c133f490e7dc3cc5b76c

Added to database: 11/12/2025, 5:17:39 PM

Last enriched: 12/19/2025, 3:37:50 PM

Last updated: 12/27/2025, 9:17:23 PM

Views: 112

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats