Executive Summary

Informations
Name CVE-2012-1016 First vendor Publication 2013-03-04
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pkinit_server_return_padata function in plugins/preauth/pkinit/pkinit_srv.c in the PKINIT implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.4 attempts to find an agility KDF identifier in inappropriate circumstances, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted Draft 9 request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1016

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2310-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-224.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0656.nasl - Type : ACT_GATHER_INFO
2013-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3147.nasl - Type : ACT_GATHER_INFO
2013-03-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0656.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0656.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130318_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3116.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://krbdev.mit.edu/rt/Ticket/Display.html?id=7527
http://web.mit.edu/kerberos/www/krb5-1.10/
https://github.com/krb5/krb5/commit/db64ca25d661a47b996b4e2645998b5d7f0eb52c
SECUNIA http://secunia.com/advisories/55040

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:18:37
  • Multiple Updates
2024-02-01 12:05:31
  • Multiple Updates
2023-09-05 12:17:33
  • Multiple Updates
2023-09-05 01:05:24
  • Multiple Updates
2023-09-02 12:17:35
  • Multiple Updates
2023-09-02 01:05:29
  • Multiple Updates
2023-08-12 12:21:19
  • Multiple Updates
2023-08-12 01:05:30
  • Multiple Updates
2023-08-11 12:17:41
  • Multiple Updates
2023-08-11 01:05:40
  • Multiple Updates
2023-08-06 12:17:00
  • Multiple Updates
2023-08-06 01:05:30
  • Multiple Updates
2023-08-04 12:17:04
  • Multiple Updates
2023-08-04 01:05:33
  • Multiple Updates
2023-07-14 12:17:02
  • Multiple Updates
2023-07-14 01:05:28
  • Multiple Updates
2023-03-29 01:18:59
  • Multiple Updates
2023-03-28 12:05:36
  • Multiple Updates
2022-10-11 12:15:13
  • Multiple Updates
2022-10-11 01:05:12
  • Multiple Updates
2021-05-05 01:10:56
  • Multiple Updates
2021-05-04 12:21:03
  • Multiple Updates
2021-04-22 01:25:09
  • Multiple Updates
2021-02-02 21:23:17
  • Multiple Updates
2020-05-23 01:48:16
  • Multiple Updates
2020-05-23 00:33:04
  • Multiple Updates
2018-09-25 12:08:43
  • Multiple Updates
2017-11-14 12:01:42
  • Multiple Updates
2016-04-26 21:35:24
  • Multiple Updates
2015-01-21 13:25:18
  • Multiple Updates
2014-11-27 13:28:01
  • Multiple Updates
2014-08-13 13:24:36
  • Multiple Updates
2014-06-14 13:32:28
  • Multiple Updates
2014-02-17 11:08:37
  • Multiple Updates
2013-10-11 13:23:38
  • Multiple Updates
2013-05-10 22:34:29
  • Multiple Updates
2013-03-05 21:19:18
  • Multiple Updates
2013-03-05 13:18:48
  • First insertion