Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
NVD Vulnerability Details :
CVE-2013-4122
Deferred
More InfoOfficial Page
Source-secalert@redhat.com
View Known Exploited Vulnerability (KEV) details
Published At-27 Oct, 2013 | 00:55
Updated At-11 Apr, 2025 | 00:51

Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.04.3MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
CPE Matches

cmu
cmu
>>cyrus-sasl>>Versions up to 2.1.26(inclusive)
cpe:2.3:a:cmu:cyrus-sasl:*:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>1.5.28
cpe:2.3:a:cmu:cyrus-sasl:1.5.28:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>2.1.19
cpe:2.3:a:cmu:cyrus-sasl:2.1.19:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>2.1.20
cpe:2.3:a:cmu:cyrus-sasl:2.1.20:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>2.1.21
cpe:2.3:a:cmu:cyrus-sasl:2.1.21:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>2.1.22
cpe:2.3:a:cmu:cyrus-sasl:2.1.22:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>2.1.23
cpe:2.3:a:cmu:cyrus-sasl:2.1.23:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>2.1.24
cpe:2.3:a:cmu:cyrus-sasl:2.1.24:*:*:*:*:*:*:*
cmu
cmu
>>cyrus-sasl>>2.1.25
cpe:2.3:a:cmu:cyrus-sasl:2.1.25:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.2
cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.2.1
cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.2.2
cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.2.3
cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.2.4
cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.2.5
cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3
cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3.1
cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3.2
cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3.3
cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3.4
cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3.5
cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3.6
cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.3.10
cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.4
cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.5
cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.5.1
cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.6
cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.6.1
cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.7
cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.8
cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.9
cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.17
cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:*
GNU
gnu
>>glibc>>2.18
cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-189Primarynvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40dsecalert@redhat.com
Exploit
Patch
http://security.gentoo.org/glsa/glsa-201309-01.xmlsecalert@redhat.com
N/A
http://www.debian.org/security/2015/dsa-3368secalert@redhat.com
N/A
http://www.openwall.com/lists/oss-security/2013/07/12/3secalert@redhat.com
N/A
http://www.openwall.com/lists/oss-security/2013/07/12/6secalert@redhat.com
N/A
http://www.openwall.com/lists/oss-security/2013/07/13/1secalert@redhat.com
N/A
http://www.openwall.com/lists/oss-security/2013/07/15/1secalert@redhat.com
N/A
http://www.ubuntu.com/usn/USN-2755-1secalert@redhat.com
N/A
https://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/secalert@redhat.com
N/A
http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40daf854a3a-2127-422b-91ae-364da2661108
Exploit
Patch
http://security.gentoo.org/glsa/glsa-201309-01.xmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://www.debian.org/security/2015/dsa-3368af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.openwall.com/lists/oss-security/2013/07/12/3af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.openwall.com/lists/oss-security/2013/07/12/6af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.openwall.com/lists/oss-security/2013/07/13/1af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.openwall.com/lists/oss-security/2013/07/15/1af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.ubuntu.com/usn/USN-2755-1af854a3a-2127-422b-91ae-364da2661108
N/A
https://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/af854a3a-2127-422b-91ae-364da2661108
N/A
Change History
0Changes found

Details not found