Executive Summary

Informations
Name CVE-2013-1416 First vendor Publication 2013-04-19
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not properly perform service-principal realm referral, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS-REQ request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1416

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21099
 
Oval ID: oval:org.mitre.oval:def:21099
Title: RHSA-2013:0748: krb5 security update (Moderate)
Description: The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not properly perform service-principal realm referral, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS-REQ request.
Family: unix Class: patch
Reference(s): RHSA-2013:0748-01
CESA-2013:0748
CVE-2013-1416
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24122
 
Oval ID: oval:org.mitre.oval:def:24122
Title: ELSA-2013:0748: krb5 security update (Moderate)
Description: The prep_reprocess_req function in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.10.5 does not properly perform service-principal realm referral, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted TGS-REQ request.
Family: unix Class: patch
Reference(s): ELSA-2013:0748-01
CVE-2013-1416
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27468
 
Oval ID: oval:org.mitre.oval:def:27468
Title: DEPRECATED: ELSA-2013-0748 -- krb5 security update (moderate)
Description: [1.10.3-10.2] - incorporate upstream patch to fix a NULL pointer dereference while processing certain TGS requests (CVE-2013-1416, #950342)
Family: unix Class: patch
Reference(s): ELSA-2013-0748
CVE-2013-1416
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 58
Os 2
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-05-09 IAVM : 2013-B-0044 - MIT Kerberos Denial of Service Vulnerabilities
Severity : Category I - VMSKEY : V0037773

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos KDC prep_reprocess_req null pointer dereference attempt
RuleID : 27906 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_kerberos_20130716.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2310-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-401.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-12.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-182.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0748.nasl - Type : ACT_GATHER_INFO
2013-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-158.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0748.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5280.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5286.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0748.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130416_krb5_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://krbdev.mit.edu/rt/Ticket/Display.html?id=7600
https://github.com/krb5/krb5/commit/8ee70ec63931d1e38567905387ab9b1d45734d81
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102058.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102074.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:157
http://www.mandriva.com/security/advisories?name=MDVSA-2013:158
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0748.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-05/msg00011.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00041.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00102.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:22:18
  • Multiple Updates
2024-02-01 12:06:34
  • Multiple Updates
2023-09-05 12:21:04
  • Multiple Updates
2023-09-05 01:06:28
  • Multiple Updates
2023-09-02 12:21:05
  • Multiple Updates
2023-09-02 01:06:33
  • Multiple Updates
2023-08-22 12:18:47
  • Multiple Updates
2022-10-11 01:06:16
  • Multiple Updates
2021-05-05 01:13:07
  • Multiple Updates
2021-05-04 12:26:52
  • Multiple Updates
2021-04-22 01:32:33
  • Multiple Updates
2021-02-02 21:23:19
  • Multiple Updates
2020-05-24 01:10:44
  • Multiple Updates
2020-05-23 00:36:28
  • Multiple Updates
2018-09-22 12:04:47
  • Multiple Updates
2017-11-15 12:02:05
  • Multiple Updates
2016-04-26 22:57:29
  • Multiple Updates
2015-01-21 13:26:03
  • Multiple Updates
2014-11-27 13:28:14
  • Multiple Updates
2014-08-13 13:24:39
  • Multiple Updates
2014-06-14 13:34:46
  • Multiple Updates
2014-02-17 11:17:38
  • Multiple Updates
2014-01-19 21:29:15
  • Multiple Updates
2013-12-01 13:18:38
  • Multiple Updates
2013-11-11 12:40:20
  • Multiple Updates
2013-08-22 17:19:42
  • Multiple Updates
2013-06-21 13:19:29
  • Multiple Updates
2013-05-16 17:03:14
  • Multiple Updates
2013-05-10 22:29:35
  • Multiple Updates
2013-04-22 17:19:53
  • Multiple Updates
2013-04-19 17:19:48
  • First insertion