Executive Summary

Informations
Name CVE-2013-6800 First vendor Publication 2013-11-17
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An unspecified third-party database module for the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.10.x allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request, a different vulnerability than CVE-2013-1418.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6800

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26536
 
Oval ID: oval:org.mitre.oval:def:26536
Title: ELSA-2014-1245 -- krb5 security and bug fix update (Moderate)
Description: Kerberos is an authentication system which allows clients and services to authenticate to each other with the help of a trusted third party, a Kerberos Key Distribution Center (KDC). It was found that if a KDC served multiple realms, certain requests could cause the setup_server_realm() function to dereference a NULL pointer. A remote, unauthenticated attacker could use this flaw to crash the KDC using a specially crafted request. (CVE-2013-1418, CVE-2013-6800) A NULL pointer dereference flaw was found in the MIT Kerberos SPNEGO acceptor for continuation tokens. A remote, unauthenticated attacker could use this flaw to crash a GSSAPI-enabled server application. (CVE-2014-4344) A buffer over-read flaw was found in the way MIT Kerberos handled certain requests. A man-in-the-middle attacker with a valid Kerberos ticket who is able to inject packets into a client or server application's GSSAPI session could use this flaw to crash the application. (CVE-2014-4341) This update also fixes the following bugs: * Prior to this update, the libkrb5 library occasionally attempted to free already freed memory when encrypting credentials. As a consequence, the calling process terminated unexpectedly with a segmentation fault. With this update, libkrb5 frees memory correctly, which allows the credentials to be encrypted appropriately and thus prevents the mentioned crash. (BZ#1004632) * Previously, when the krb5 client library was waiting for a response from a server, the timeout variable in certain cases became a negative number. Consequently, the client could enter a loop while checking for responses. With this update, the client logic has been modified and the described error no longer occurs. (BZ#1089732) All krb5 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the krb5kdc daemon will be restarted automatically.
Family: unix Class: patch
Reference(s): ELSA-2014-1245
CVE-2014-4344
CVE-2014-4341
CVE-2013-1418
CVE-2013-6800
Version: 3
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 5

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0034.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-443.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1389.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1245.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2310-1.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-12.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/63770
CONFIRM http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757
https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2021-05-04 12:28:57
  • Multiple Updates
2021-04-22 01:35:06
  • Multiple Updates
2020-05-23 00:38:56
  • Multiple Updates
2017-01-07 09:25:15
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-12-05 13:26:29
  • Multiple Updates
2015-03-14 13:25:20
  • Multiple Updates
2014-11-27 13:28:26
  • Multiple Updates
2014-11-19 13:25:07
  • Multiple Updates
2014-11-13 13:26:57
  • Multiple Updates
2014-11-05 13:27:49
  • Multiple Updates
2014-10-18 13:25:56
  • Multiple Updates
2014-10-16 13:25:15
  • Multiple Updates
2014-10-02 13:27:13
  • Multiple Updates
2014-09-19 13:27:32
  • Multiple Updates
2014-09-17 13:25:45
  • Multiple Updates
2014-08-13 13:24:40
  • Multiple Updates
2014-02-17 11:24:27
  • Multiple Updates
2013-11-20 17:20:14
  • Multiple Updates
2013-11-18 21:21:06
  • Multiple Updates
2013-11-18 13:20:02
  • First insertion