Executive Summary

Informations
Name CVE-2013-1415 First vendor Publication 2013-03-05
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 and 1.11.x before 1.11.1 does not properly handle errors during extraction of fields from an X.509 certificate, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed KRB5_PADATA_PK_AS_REQ AS-REQ request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1415

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20746
 
Oval ID: oval:org.mitre.oval:def:20746
Title: RHSA-2013:0656: krb5 security update (Moderate)
Description: The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 and 1.11.x before 1.11.1 does not properly handle errors during extraction of fields from an X.509 certificate, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed KRB5_PADATA_PK_AS_REQ AS-REQ request.
Family: unix Class: patch
Reference(s): RHSA-2013:0656-01
CESA-2013:0656
CVE-2012-1016
CVE-2013-1415
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23680
 
Oval ID: oval:org.mitre.oval:def:23680
Title: ELSA-2013:0656: krb5 security update (Moderate)
Description: The pkinit_check_kdc_pkid function in plugins/preauth/pkinit/pkinit_crypto_openssl.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 and 1.11.x before 1.11.1 does not properly handle errors during extraction of fields from an X.509 certificate, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a malformed KRB5_PADATA_PK_AS_REQ AS-REQ request.
Family: unix Class: patch
Reference(s): ELSA-2013:0656-01
CVE-2012-1016
CVE-2013-1415
Version: 13
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25740
 
Oval ID: oval:org.mitre.oval:def:25740
Title: SUSE-SU-2013:0558-1 -- Security update for Kerberos 5
Description: This update for Kerberos 5 fixes one security issue: The KDC plugin for PKINIT can dereference a null pointer when processing malformed packets, leading to a crash of the KDC process. (bnc#806715, CVE-2013-1415) Additionally, it improves compatibility with processes that handle large numbers of open files. (bnc#787272)
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0558-1
CVE-2013-1415
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Kerberos 5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27142
 
Oval ID: oval:org.mitre.oval:def:27142
Title: DEPRECATED: ELSA-2013-0656 -- krb5 security update (moderate)
Description: [1.10.3-10.1] - incorporate upstream patch to fix a NULL pointer dereference when the client supplies an otherwise-normal-looking PKINIT request (CVE-2013-1415, #917909) - add patch to avoid dereferencing a NULL pointer in the KDC when handling a draft9 PKINIT request (#917909, CVE-2012-1016)
Family: unix Class: patch
Reference(s): ELSA-2013-0656
CVE-2012-1016
CVE-2013-1415
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2310-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-224.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0656.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-042.nasl - Type : ACT_GATHER_INFO
2013-03-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-130306.nasl - Type : ACT_GATHER_INFO
2013-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3147.nasl - Type : ACT_GATHER_INFO
2013-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0656.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0656.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130318_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3116.nasl - Type : ACT_GATHER_INFO
2013-02-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f54584bc7d2b11e29bd1206a8a720317.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://krbdev.mit.edu/rt/Ticket/Display.html?id=7570
http://krbdev.mit.edu/rt/Ticket/Display.html?id=7577
http://web.mit.edu/kerberos/www/krb5-1.10/
http://web.mit.edu/kerberos/www/krb5-1.11/
https://github.com/krb5/krb5/commit/f249555301940c6df3a2cdda13b56b5674eebc2e
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:157
SECUNIA http://secunia.com/advisories/55040
SUSE http://lists.opensuse.org/opensuse-updates/2013-03/msg00090.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:22:18
  • Multiple Updates
2024-02-01 12:06:34
  • Multiple Updates
2023-09-05 12:21:04
  • Multiple Updates
2023-09-05 01:06:28
  • Multiple Updates
2023-09-02 12:21:05
  • Multiple Updates
2023-09-02 01:06:33
  • Multiple Updates
2023-08-22 12:18:47
  • Multiple Updates
2022-10-11 01:06:16
  • Multiple Updates
2021-05-05 01:13:07
  • Multiple Updates
2021-05-04 12:26:52
  • Multiple Updates
2021-04-22 01:32:33
  • Multiple Updates
2021-02-02 21:23:19
  • Multiple Updates
2020-05-24 01:10:44
  • Multiple Updates
2020-05-23 00:36:28
  • Multiple Updates
2018-09-22 12:04:47
  • Multiple Updates
2017-11-15 12:02:05
  • Multiple Updates
2016-04-26 22:57:28
  • Multiple Updates
2015-01-21 13:26:02
  • Multiple Updates
2014-11-27 13:28:13
  • Multiple Updates
2014-08-13 13:24:37
  • Multiple Updates
2014-06-14 13:34:46
  • Multiple Updates
2014-02-17 11:17:38
  • Multiple Updates
2013-10-11 13:25:42
  • Multiple Updates
2013-08-22 17:19:42
  • Multiple Updates
2013-05-10 22:29:35
  • Multiple Updates
2013-04-11 13:21:02
  • Multiple Updates
2013-03-06 21:18:57
  • Multiple Updates
2013-03-06 00:19:58
  • Multiple Updates
2013-03-05 13:19:02
  • First insertion