Executive Summary

Summary
Title Vulnerabilities in Kerberos Could Allow Elevation of Privilege (2496930)
Informations
Name MS11-013 First vendor Publication 2011-02-08
Vendor Microsoft Last vendor Modification 2011-03-16
Severity (Vendor) Important Revision 2.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V2.0 (March 16, 2011): Clarified the Affected Software to include Windows 7 for 32-bit Systems Service Pack 1, Windows 7 for x64-based Systems Service Pack 1, Windows Server 2008 R2 for x64-based Systems Service Pack 1, and Windows Server 2008 R2 for Itanium-based Systems Service Pack 1. See the entry to the section, Frequently Asked Questions (FAQ) Related to This Security Update, that explains this revision.Summary: This security update resolves one privately reported vulnerability and one publicly disclosed vulnerability in Microsoft Windows. The more severe of these vulnerabilities could allow elevation of privilege if a local, authenticated attacker installs a malicious service on a domain-joined computer.

Original Source

Url : http://www.microsoft.com/technet/security/bulletin/MS11-013.mspx

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12432
 
Oval ID: oval:org.mitre.oval:def:12432
Title: Kerberos Unkeyed Checksum Vulnerability
Description: Kerberos in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 supports weak hashing algorithms, which allows local users to gain privileges by operating a service that sends crafted service tickets, as demonstrated by the CRC32 algorithm, aka "Kerberos Unkeyed Checksum Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0043
Version: 6
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12498
 
Oval ID: oval:org.mitre.oval:def:12498
Title: Kerberos Spoofing Vulnerability
Description: Kerberos in Microsoft Windows Server 2008 R2 and Windows 7 does not prevent a session from changing from strong encryption to DES encryption, which allows man-in-the-middle attackers to spoof network traffic and obtain sensitive information via a DES downgrade, aka "Kerberos Spoofing Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-0091
Version: 7
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 1
Os 1
Os 2
Os 2

OpenVAS Exploits

Date Description
2011-02-09 Name : Microsoft Kerberos Privilege Escalation Vulnerabilities (2496930)
File : nvt/secpod_ms11-013.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70835 Microsoft Windows Kerberos Authentication Downgrade Weakness

Microsoft Windows contains a flaw related to the implementation of Kerberos. The issue is triggered when a man-in-the-middle attacker downgrades the Kerberos authentication to use DES. This may allow an attacker to impersonate a legitimate users' credentials.
70834 Microsoft Windows Kerberos Unkeyed Checksum Hashing Mechanism Service Ticket ...

Microsoft Windows' implementation of Kerberos contains a flaw that may allow an attacker to gain access to unauthorized privileges. The issue is triggered when Kerberos supports a weak hashing mechanism, allowing a local authenticated attacker to forge certain aspects of a Kerberos service ticket. This may allow the attacker to gain a token with elevated privileges.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-02-10 IAVM : 2011-A-0021 - Multiple Vulnerabilities in Microsoft Windows Kerberos
Severity : Category II - VMSKEY : V0026067

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows Kerberos auth downgrade to DES MITM attempt
RuleID : 18414 - Revision : 9 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2011-02-08 Name : The remote implementation of Kerberos is affected by one or more vulnerabilit...
File : smb_nt_ms11-013.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-04-26 23:02:54
  • Multiple Updates
2014-02-17 11:46:52
  • Multiple Updates
2014-01-19 21:30:37
  • Multiple Updates
2013-11-11 12:41:21
  • Multiple Updates
2013-05-11 00:49:47
  • Multiple Updates