CVE-2013-4122

Related Vulnerabilities: CVE-2013-4122  

Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference.

The MITRE CVE dictionary describes this issue as:

Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference.

Find out more about CVE-2013-4122 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

Not Vulnerable. This issue does not affect the version of cyrus-sasl package as shipped with Red Hat Enterprise Linux 5 and 6.

CVSS v2 metrics

NOTE: The following CVSS v2 metrics and score provided are preliminary and subject to review.

Base Score 5
Base Metrics AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Affected Packages State

Platform Package State
Red Hat JBoss EWS 2 cyrus-sasl Not affected
Red Hat JBoss EAP 6 cyrus-sasl Not affected
Red Hat JBoss EAP 5 cyrus-sasl Not affected
Red Hat Enterprise Linux 7 cyrus-sasl Not affected
Red Hat Enterprise Linux 6 cyrus-sasl Not affected
Red Hat Enterprise Linux 5 cyrus-sasl Not affected