// For flags

CVE-2016-3120

krb5: S4U2Self KDC crash when anon is restricted

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The validate_as_request function in kdc_util.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.13.6 and 1.4.x before 1.14.3, when restrict_anonymous_to_tgt is enabled, uses an incorrect client data structure, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an S4U2Self request.

La función validate_as_request en kdc_util.c en el Key Distribution Center (KDC) en MIT Kerberos 5 (también conocido como krb5) en versiones anteriores a 1.13.6 y 1.4.x en versiones anteriores a 1.14.3, cuando restrict_anonymous_to_tgt está activo, utiliza una estructura de datos de clientes incorrecta, lo que permite a usuarios remotos autenticados provocar una denegación de servicio (referencia al puntero NULO y caída de daemon) a través de una petición S4U2Selft.

A NULL pointer dereference flaw was found in MIT Kerberos krb5kdc service. An authenticated attacker could use this flaw to cause krb5kdc to dereference a null pointer and crash by making an S4U2Self request, if the restrict_anonymous_to_tgt option was set to true.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
None
Availability
Partial
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-03-11 CVE Reserved
  • 2016-08-01 CVE Published
  • 2023-11-01 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-476: NULL Pointer Dereference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13
Search vendor "Mit" for product "Kerberos 5" and version "1.13"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13.1
Search vendor "Mit" for product "Kerberos 5" and version "1.13.1"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13.2
Search vendor "Mit" for product "Kerberos 5" and version "1.13.2"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13.3
Search vendor "Mit" for product "Kerberos 5" and version "1.13.3"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13.4
Search vendor "Mit" for product "Kerberos 5" and version "1.13.4"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13.5
Search vendor "Mit" for product "Kerberos 5" and version "1.13.5"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.13.6
Search vendor "Mit" for product "Kerberos 5" and version "1.13.6"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.14
Search vendor "Mit" for product "Kerberos 5" and version "1.14"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.14.1
Search vendor "Mit" for product "Kerberos 5" and version "1.14.1"
-
Affected
Mit
Search vendor "Mit"
Kerberos 5
Search vendor "Mit" for product "Kerberos 5"
1.14.2
Search vendor "Mit" for product "Kerberos 5" and version "1.14.2"
-
Affected