Executive Summary

Informations
Name CVE-2011-1527 First vendor Publication 2011-10-20
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kdb_ldap plugin in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.9 through 1.9.1, when the LDAP back end is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a kinit operation with incorrect string case for the realm, related to the is_principal_in_realm, krb5_set_error_message, krb5_ldap_get_principal, and process_as_req functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1527

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for krb5 RHSA-2011:1379-01
File : nvt/gb_RHSA-2011_1379-01_krb5.nasl
2012-06-15 Name : Fedora Update for krb5 FEDORA-2012-8805
File : nvt/gb_fedora_2012_8805_krb5_fc15.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-13 (mit-krb5)
File : nvt/glsa_201201_13.nasl
2012-02-01 Name : Fedora Update for krb5 FEDORA-2011-16284
File : nvt/gb_fedora_2011_16284_krb5_fc15.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14650
File : nvt/gb_fedora_2011_14650_krb5_fc14.nasl
2011-11-18 Name : Fedora Update for krb5 FEDORA-2011-14673
File : nvt/gb_fedora_2011_14673_krb5_fc15.nasl
2011-10-21 Name : Ubuntu Update for krb5 USN-1233-1
File : nvt/gb_ubuntu_USN_1233_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76660 Kerberos KDC krb5_ldap_get_principal() Function NULL Pointer Dereference Remo...

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos kdb_ldap plugin kinit operation denial of service attempt
RuleID : 26575 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-15.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1379.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-159.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111018_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-13.nasl - Type : ACT_GATHER_INFO
2011-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14650.nasl - Type : ACT_GATHER_INFO
2011-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14673.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1379.nasl - Type : ACT_GATHER_INFO
2011-10-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1233-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/659251
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629558
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-006.txt
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:159
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1379.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:14:20
  • Multiple Updates
2021-04-22 01:15:35
  • Multiple Updates
2020-05-23 00:28:19
  • Multiple Updates
2016-04-26 20:41:53
  • Multiple Updates
2014-02-17 11:01:47
  • Multiple Updates
2014-01-19 21:27:45
  • Multiple Updates
2013-05-10 22:58:32
  • Multiple Updates