Executive Summary

Informations
Name CVE-2011-0043 First vendor Publication 2011-02-10
Vendor Cve Last vendor Modification 2019-02-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Kerberos in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 supports weak hashing algorithms, which allows local users to gain privileges by operating a service that sends crafted service tickets, as demonstrated by the CRC32 algorithm, aka "Kerberos Unkeyed Checksum Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0043

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12432
 
Oval ID: oval:org.mitre.oval:def:12432
Title: Kerberos Unkeyed Checksum Vulnerability
Description: Kerberos in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 supports weak hashing algorithms, which allows local users to gain privileges by operating a service that sends crafted service tickets, as demonstrated by the CRC32 algorithm, aka "Kerberos Unkeyed Checksum Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0043
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2011-02-09 Name : Microsoft Kerberos Privilege Escalation Vulnerabilities (2496930)
File : nvt/secpod_ms11-013.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70834 Microsoft Windows Kerberos Unkeyed Checksum Hashing Mechanism Service Ticket ...

Microsoft Windows' implementation of Kerberos contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when Kerberos supports a weak hashing mechanism, allowing a local authenticated attacker to forge certain aspects of a Kerberos service ticket. This may allow the attacker to gain a token with elevated privileges.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-02-10 IAVM : 2011-A-0021 - Multiple Vulnerabilities in Microsoft Windows Kerberos
Severity : Category II - VMSKEY : V0026067

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Kerberos auth downgrade to DES MITM attempt
RuleID : 18414 - Revision : 9 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2011-02-08 Name : The remote implementation of Kerberos is affected by one or more vulnerabilit...
File : smb_nt_ms11-013.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46130
CONFIRM http://support.avaya.com/css/P8/documents/100127250
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11...
OSVDB http://osvdb.org/70834
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1025048
SECUNIA http://secunia.com/advisories/43251
VUPEN http://www.vupen.com/english/advisories/2011/0326
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/64900

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:13:44
  • Multiple Updates
2021-04-22 01:14:53
  • Multiple Updates
2020-05-23 00:27:30
  • Multiple Updates
2019-02-26 17:19:34
  • Multiple Updates
2018-10-13 00:23:02
  • Multiple Updates
2017-09-19 09:24:07
  • Multiple Updates
2017-08-17 09:23:13
  • Multiple Updates
2016-06-28 18:28:55
  • Multiple Updates
2016-04-26 20:27:04
  • Multiple Updates
2014-02-17 10:59:18
  • Multiple Updates
2013-11-11 12:39:09
  • Multiple Updates
2013-05-10 22:51:55
  • Multiple Updates