Executive Summary

Informations
Name CVE-2013-1418 First vendor Publication 2013-11-17
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The setup_server_realm function in main.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.7, when multiple realms are configured, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1418

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25702
 
Oval ID: oval:org.mitre.oval:def:25702
Title: SUSE-SU-2013:1875-1 -- Security update for krb5
Description: This update for krb5 fixes the following security issue: * If a KDC serves multiple realms, certain requests could cause setup_server_realm() to dereference a null pointer, crashing the KDC. (CVE-2013-1418) Security Issues: * CVE-2013-1418 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1418 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1875-1
CVE-2013-1418
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58
Os 1
Os 4

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-14 IAVM : 2013-B-0130 - MIT Kerberos Denial of Service Vulnerabilities
Severity : Category I - VMSKEY : V0042308

Snort® IPS/IDS

Date Description
2015-03-27 MIT Kerberos KDC as-req sname null pointer dereference attempt
RuleID : 8888889 - Revision : 1 - Type : SERVER-OTHER
2015-03-27 MIT Kerberos KDC as-req sname null pointer dereference attempt
RuleID : 8888888 - Revision : 1 - Type : SERVER-OTHER
2015-06-23 MIT Kerberos KDC as-req sname null pointer dereference attempt
RuleID : 34972 - Revision : 2 - Type : SERVER-OTHER
2015-06-23 MIT Kerberos KDC as-req sname null pointer dereference attempt
RuleID : 34971 - Revision : 2 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-02-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1265.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-443.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2310-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-941.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-880.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-12.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21786.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-275.nasl - Type : ACT_GATHER_INFO
2013-11-18 Name : A single sign-on service is affected by a denial of service vulnerability.
File : mit_kerberos_cve-2013-1418.nasl - Type : ACT_DESTRUCTIVE_ATTACK
2013-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20687.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/63555
CONFIRM http://advisories.mageia.org/MGASA-2013-0335.html
http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757
http://web.mit.edu/kerberos/krb5-1.10/README-1.10.7.txt
http://web.mit.edu/kerberos/krb5-1.11/README-1.11.4.txt
https://bugzilla.redhat.com/show_bug.cgi?id=1026942
https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-11/msg00082.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00086.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00026.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:22:18
  • Multiple Updates
2024-02-01 12:06:34
  • Multiple Updates
2023-09-05 12:21:04
  • Multiple Updates
2023-09-05 01:06:28
  • Multiple Updates
2023-09-02 12:21:05
  • Multiple Updates
2023-09-02 01:06:33
  • Multiple Updates
2023-08-22 12:18:47
  • Multiple Updates
2022-10-11 01:06:16
  • Multiple Updates
2021-05-05 01:13:08
  • Multiple Updates
2021-05-04 12:26:52
  • Multiple Updates
2021-04-22 01:32:33
  • Multiple Updates
2021-02-03 00:22:45
  • Multiple Updates
2020-05-24 01:10:44
  • Multiple Updates
2020-05-23 00:36:28
  • Multiple Updates
2018-09-22 12:04:47
  • Multiple Updates
2018-02-05 13:21:31
  • Multiple Updates
2017-11-15 12:02:05
  • Multiple Updates
2017-01-07 09:25:10
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-03 13:30:30
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-26 22:57:31
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-12-05 13:26:27
  • Multiple Updates
2015-06-23 21:26:32
  • Multiple Updates
2015-03-27 21:26:27
  • Multiple Updates
2015-03-14 13:25:18
  • Multiple Updates
2015-01-21 13:26:03
  • Multiple Updates
2014-11-27 13:28:14
  • Multiple Updates
2014-11-19 13:25:07
  • Multiple Updates
2014-11-13 13:26:43
  • Multiple Updates
2014-11-05 13:27:43
  • Multiple Updates
2014-10-18 13:25:55
  • Multiple Updates
2014-10-16 13:25:10
  • Multiple Updates
2014-10-02 13:27:12
  • Multiple Updates
2014-09-19 13:27:32
  • Multiple Updates
2014-09-17 13:25:44
  • Multiple Updates
2014-08-13 13:24:39
  • Multiple Updates
2014-06-14 13:34:47
  • Multiple Updates
2014-02-17 11:17:38
  • Multiple Updates
2014-01-28 13:19:22
  • Multiple Updates
2014-01-24 13:19:10
  • Multiple Updates
2014-01-14 13:20:19
  • Multiple Updates
2013-11-26 09:20:59
  • Multiple Updates
2013-11-20 21:20:56
  • Multiple Updates
2013-11-18 21:20:52
  • Multiple Updates
2013-11-18 13:19:27
  • First insertion