ID CVE-2012-1013
Summary The check_1_6_dummy function in lib/kadm5/srv/svr_principal.c in kadmind in MIT Kerberos 5 (aka krb5) 1.8.x, 1.9.x, and 1.10.x before 1.10.2 allows remote authenticated administrators to cause a denial of service (NULL pointer dereference and daemon crash) via a KRB5_KDB_DISALLOW_ALL_TIX create request that lacks a password. Per: http://cwe.mitre.org/data/definitions/476.html 'CWE-476: NULL Pointer Dereference'
References
Vulnerable Configurations
  • cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.10.1:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 21-01-2020 - 15:46)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2012:1131
rpms
  • krb5-debuginfo-0:1.9-33.el6_3.2
  • krb5-devel-0:1.9-33.el6_3.2
  • krb5-libs-0:1.9-33.el6_3.2
  • krb5-pkinit-openssl-0:1.9-33.el6_3.2
  • krb5-server-0:1.9-33.el6_3.2
  • krb5-server-ldap-0:1.9-33.el6_3.2
  • krb5-workstation-0:1.9-33.el6_3.2
refmap via4
bid 53784
confirm
mandriva MDVSA-2012:102
mlist [kerberos-announce] 20120531 krb5-1.10.2 is released
suse openSUSE-SU-2012:0834
Last major update 21-01-2020 - 15:46
Published 07-06-2012 - 19:55
Last modified 21-01-2020 - 15:46
Back to Top