CVE-2002-2443

schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as demonstrated by krb_pingpong.nasl, a related issue to CVE-1999-0103.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

History

02 Feb 2021, 18:44

Type Values Removed Values Added
CPE cpe:2.3:a:mit:kerberos:*:*:*:*:*:*:*:* cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106698.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106698.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2013-07/msg00007.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2013-07/msg00007.html - Mailing List, Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:166 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:166 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2013-07/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2013-07/msg00004.html - Mailing List, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2810-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2810-1 - Third Party Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=962531 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=962531 - Issue Tracking, Third Party Advisory
References (CONFIRM) http://krbdev.mit.edu/rt/Ticket/Display.html?id=7637 - (CONFIRM) http://krbdev.mit.edu/rt/Ticket/Display.html?id=7637 - Vendor Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0942.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0942.html - Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105879.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105879.html - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2013/dsa-2701 - (DEBIAN) http://www.debian.org/security/2013/dsa-2701 - Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105978.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105978.html - Third Party Advisory
References (CONFIRM) https://github.com/krb5/krb5/commit/cf1a0c411b2668c57c41e9c4efd15ba17b6b322c - (CONFIRM) https://github.com/krb5/krb5/commit/cf1a0c411b2668c57c41e9c4efd15ba17b6b322c - Patch, Third Party Advisory

Information

Published : 2013-05-29 14:29

Updated : 2023-12-10 11:16


NVD link : CVE-2002-2443

Mitre link : CVE-2002-2443

CVE.ORG link : CVE-2002-2443


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_server_aus
  • enterprise_linux_eus

opensuse

  • opensuse

debian

  • debian_linux

canonical

  • ubuntu_linux

mit

  • kerberos_5

fedoraproject

  • fedora
CWE
CWE-20

Improper Input Validation