Executive Summary

Informations
Name CVE-2009-3295 First vendor Publication 2009-12-29
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The prep_reprocess_req function in kdc/do_tgs_req.c in the cross-realm referral implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 before 1.7.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a ticket request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3295

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12679
 
Oval ID: oval:org.mitre.oval:def:12679
Title: USN-879-1 -- krb5 vulnerability
Description: Jeff Blaine, Radoslav Bodo, Jakob Haufe, and Jorgen Wahlsten discovered that the Kerberos Key Distribution Center service did not correctly verify certain network traffic. An unauthenticated remote attacker could send a specially crafted request that would cause the KDC to crash, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-879-1
CVE-2009-3295
Version: 5
Platform(s): Ubuntu 9.10
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2010-05-28 Name : Fedora Update for krb5 FEDORA-2010-8805
File : nvt/gb_fedora_2010_8805_krb5_fc12.nasl
2010-04-29 Name : Fedora Update for krb5 FEDORA-2010-7130
File : nvt/gb_fedora_2010_7130_krb5_fc12.nasl
2010-03-31 Name : Fedora Update for krb5 FEDORA-2010-4677
File : nvt/gb_fedora_2010_4677_krb5_fc12.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-0503
File : nvt/gb_fedora_2010_0503_krb5_fc12.nasl
2010-03-02 Name : Fedora Update for krb5 FEDORA-2010-1722
File : nvt/gb_fedora_2010_1722_krb5_fc12.nasl
2010-01-25 Name : SuSE Update for krb5 SUSE-SA:2010:006
File : nvt/gb_suse_2010_006.nasl
2010-01-22 Name : Kerberos5 KDC Cross Realm Referral Denial of Service Vulnerability
File : nvt/gb_kerberos5_kdc_dos_vuln.nasl
2010-01-15 Name : Fedora Update for krb5 FEDORA-2009-13539
File : nvt/gb_fedora_2009_13539_krb5_fc12.nasl
2010-01-15 Name : Ubuntu Update for krb5 vulnerability USN-879-1
File : nvt/gb_ubuntu_USN_879_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61423 Kerberos KDC Cross-Realm Referral kdc/do_tgs_req.c prep_reprocess_req Functio...

Kerberos contains a flaw that may allow a remote denial of service. The issue is triggered when a malicious attacker sends a specially crafted packet which triggers a NULL pointer dereference in the prep_reprocess_req function in kdc/do_tgs_req.c in the cross-realm referral implementation in the Key Distribution Center (KDC), and will result in loss of availability for the service.

Snort® IPS/IDS

Date Description
2014-11-16 MIT Kerberos KDC TGS request cross-realm referral null pointer dereference de...
RuleID : 31765 - Revision : 4 - Type : SERVER-OTHER
2014-11-16 MIT Kerberos KDC TGS request cross-realm referral null pointer dereference de...
RuleID : 31764 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-879-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2010-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13539.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_krb5-100113.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-100113.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37486
BUGTRAQ http://www.securityfocus.com/archive/1/508622/100/0/threaded
CONFIRM http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-003.txt
SECTRACK http://securitytracker.com/id?1023392
SECUNIA http://secunia.com/advisories/37977
VUPEN http://www.vupen.com/english/advisories/2009/3652

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:10:13
  • Multiple Updates
2021-04-22 01:10:38
  • Multiple Updates
2020-05-23 00:24:21
  • Multiple Updates
2018-10-11 00:19:41
  • Multiple Updates
2016-04-26 19:07:48
  • Multiple Updates
2014-11-16 21:24:29
  • Multiple Updates
2014-06-14 13:28:18
  • Multiple Updates
2014-02-17 10:51:41
  • Multiple Updates
2013-05-10 23:57:49
  • Multiple Updates