Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2007-AVI-019
Vulnerability from certfr_avis
Deux vulnérabilités découvertes dans kadmind permettent l'exécution de code arbitraire à distance.
Description
Deux vulnérabilités ont été découvertes dans kadmind.
La première est présente dans la partie serveur de la bibliothèque RPC. La seconde résulte de problèmes de gestion de la mémoire dans l'interface mechglue de la bibliothèque GSS-API. Un utilisateur malintentionné peut exploiter l'une de ces vulnérabilités, sans authentification préalable, pour exécuter du code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- kadmind versions krb5-1.4 à krb5-1.4.4 ;
- kadmind versions krb5-1.5 à krb5-1.5.1 ;
- toute application tiers utilisant les bibliothèques GSS-API et RPC incluses dans les versions krb5-1.4 à krb5-1.4.4 et krb5-1.5 à krb5-1.5.1.
Les versions de kadmind antérieures à krb5-1.4 ne sont pas affectées.
Impacted products
Vendor | Product | Description |
---|
References
Title | Publication Time | Tags | |
---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cUL\u003e \u003cLI\u003e\u003cTT\u003ekadmind\u003c/TT\u003e versions krb5-1.4 \u00e0 krb5-1.4.4 ;\u003c/LI\u003e \u003cLI\u003e\u003cTT\u003ekadmind\u003c/TT\u003e versions krb5-1.5 \u00e0 krb5-1.5.1 ;\u003c/LI\u003e \u003cLI\u003etoute application tiers utilisant les biblioth\u00e8ques \u003cTT\u003eGSS-API\u003c/TT\u003e et \u003cTT\u003eRPC\u003c/TT\u003e incluses dans les versions krb5-1.4 \u00e0 krb5-1.4.4 et krb5-1.5 \u00e0 krb5-1.5.1.\u003c/LI\u003e \u003c/UL\u003e \u003cP\u003eLes versions de \u003cTT\u003ekadmind\u003c/TT\u003e ant\u00e9rieures \u00e0 krb5-1.4 ne sont pas affect\u00e9es.\u003c/P\u003e", "content": "## Description\n\nDeux vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans kadmind.\n\nLa premi\u00e8re est pr\u00e9sente dans la partie serveur de la biblioth\u00e8que RPC.\nLa seconde r\u00e9sulte de probl\u00e8mes de gestion de la m\u00e9moire dans\nl\u0027interface mechglue de la biblioth\u00e8que GSS-API. Un utilisateur\nmalintentionn\u00e9 peut exploiter l\u0027une de ces vuln\u00e9rabilit\u00e9s, sans\nauthentification pr\u00e9alable, pour ex\u00e9cuter du code arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2006-6144", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6144" }, { "name": "CVE-2006-6143", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6143" } ], "initial_release_date": "2007-01-10T00:00:00", "last_revision_date": "2007-01-10T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 MIT MITKRB5-SA-2006-002 du 09 janvier 2007 :", "url": "http://web.mit.edu/kerberos/advisories/MITKRB-SA-2006-002-rpc.txt" }, { "title": "Bulletin de s\u00e9curit\u00e9 MIT MITKRB5-SA-2006-003 du 09 janvier 2007 :", "url": "http://web.mit.edu/kerberos/advisories/MITKRB-SA-2006-003-mechglue.txt" } ], "reference": "CERTA-2007-AVI-019", "revisions": [ { "description": "version initiale.", "revision_date": "2007-01-10T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" } ], "summary": "Deux vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans kadmind permettent l\u0027ex\u00e9cution de\ncode arbitraire \u00e0 distance.\n", "title": "Vuln\u00e9rabilit\u00e9s dans Kerberos", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 MIT MITKRB5-SA-2006-002 du 09 janvier 2007", "url": null }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 MIT MITKRB5-SA-2006-003 du 09 janvier 2007", "url": null } ] }
CVE-2006-6144 (GCVE-0-2006-6144)
Vulnerability from cvelistv5
Published
2007-01-10 00:00
Modified
2024-08-07 20:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The "mechglue" abstraction interface of the GSS-API library for Kerberos 5 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, allows remote attackers to cause a denial of service (crash) via unspecified vectors that cause mechglue to free uninitialized pointers.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:33.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "kerberos-gssapi-code-execution(31417)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31417" }, { "name": "102772", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102772-1" }, { "name": "201294", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-201294-1" }, { "name": "TA07-009B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html" }, { "name": "23690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23690" }, { "name": "SUSE-SA:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html" }, { "name": "1017494", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017494" }, { "name": "23706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23706" }, { "name": "20070109 MITKRB5-SA-2006-003: kadmind (via GSS-API lib) frees uninitialized pointers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456409/100/0/threaded" }, { "name": "23903", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23903" }, { "name": "GLSA-200701-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200701-21.xml" }, { "name": "OpenPKG-SA-2007.006", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html" }, { "name": "FEDORA-2007-033", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2375" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-925" }, { "name": "ADV-2007-0112", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0112" }, { "name": "31280", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31280" }, { "name": "35151", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35151" }, { "name": "21975", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21975" }, { "name": "ADV-2007-0111", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0111" }, { "name": "VU#831452", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/831452" }, { "name": "23701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23701" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The \"mechglue\" abstraction interface of the GSS-API library for Kerberos 5 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, allows remote attackers to cause a denial of service (crash) via unspecified vectors that cause mechglue to free uninitialized pointers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "kerberos-gssapi-code-execution(31417)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31417" }, { "name": "102772", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102772-1" }, { "name": "201294", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-201294-1" }, { "name": "TA07-009B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html" }, { "name": "23690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23690" }, { "name": "SUSE-SA:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html" }, { "name": "1017494", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017494" }, { "name": "23706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23706" }, { "name": "20070109 MITKRB5-SA-2006-003: kadmind (via GSS-API lib) frees uninitialized pointers", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456409/100/0/threaded" }, { "name": "23903", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23903" }, { "name": "GLSA-200701-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200701-21.xml" }, { "name": "OpenPKG-SA-2007.006", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html" }, { "name": "FEDORA-2007-033", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2375" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-925" }, { "name": "ADV-2007-0112", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0112" }, { "name": "31280", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31280" }, { "name": "35151", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35151" }, { "name": "21975", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21975" }, { "name": "ADV-2007-0111", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0111" }, { "name": "VU#831452", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/831452" }, { "name": "23701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23701" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6144", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The \"mechglue\" abstraction interface of the GSS-API library for Kerberos 5 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, allows remote attackers to cause a denial of service (crash) via unspecified vectors that cause mechglue to free uninitialized pointers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "kerberos-gssapi-code-execution(31417)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31417" }, { "name": "102772", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102772-1" }, { "name": "201294", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-201294-1" }, { "name": "TA07-009B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html" }, { "name": "23690", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23690" }, { "name": "SUSE-SA:2007:004", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html" }, { "name": "1017494", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017494" }, { "name": "23706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23706" }, { "name": "20070109 MITKRB5-SA-2006-003: kadmind (via GSS-API lib) frees uninitialized pointers", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456409/100/0/threaded" }, { "name": "23903", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23903" }, { "name": "GLSA-200701-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200701-21.xml" }, { "name": "OpenPKG-SA-2007.006", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html" }, { "name": "FEDORA-2007-033", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2375" }, { "name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-003-mechglue.txt" }, { "name": "https://issues.rpath.com/browse/RPL-925", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-925" }, { "name": "ADV-2007-0112", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0112" }, { "name": "31280", "refsource": "OSVDB", "url": "http://osvdb.org/31280" }, { "name": "35151", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35151" }, { "name": "21975", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21975" }, { "name": "ADV-2007-0111", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0111" }, { "name": "VU#831452", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/831452" }, { "name": "23701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23701" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6144", "datePublished": "2007-01-10T00:00:00", "dateReserved": "2006-11-28T00:00:00", "dateUpdated": "2024-08-07T20:19:33.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-6143 (GCVE-0-2006-6143)
Vulnerability from cvelistv5
Published
2007-01-10 00:00
Modified
2024-08-07 20:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The RPC library in Kerberos 5 1.4 through 1.4.4, and 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, calls an uninitialized function pointer in freed memory, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:34.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017493", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017493" }, { "name": "FEDORA-2007-034", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2376" }, { "name": "31281", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31281" }, { "name": "24966", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24966" }, { "name": "VU#481564", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/481564" }, { "name": "USN-408-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-408-1" }, { "name": "TA07-009B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html" }, { "name": "23696", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23696" }, { "name": "SUSE-SA:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305391" }, { "name": "23706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23706" }, { "name": "MDKSA-2007:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:008" }, { "name": "23903", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23903" }, { "name": "21970", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21970" }, { "name": "23667", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23667" }, { "name": "GLSA-200701-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200701-21.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt" }, { "name": "OpenPKG-SA-2007.006", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html" }, { "name": "FEDORA-2007-033", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2375" }, { "name": "TA07-109A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-925" }, { "name": "23707", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23707" }, { "name": "ADV-2007-0111", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0111" }, { "name": "20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456406/100/0/threaded" }, { "name": "23772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23772" }, { "name": "23701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23701" }, { "name": "APPLE-SA-2007-04-19", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html" }, { "name": "ADV-2007-1470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1470" }, { "name": "kerberos-rpc-code-execution(31422)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31422" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The RPC library in Kerberos 5 1.4 through 1.4.4, and 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, calls an uninitialized function pointer in freed memory, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017493", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017493" }, { "name": "FEDORA-2007-034", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2376" }, { "name": "31281", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31281" }, { "name": "24966", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24966" }, { "name": "VU#481564", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/481564" }, { "name": "USN-408-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-408-1" }, { "name": "TA07-009B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html" }, { "name": "23696", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23696" }, { "name": "SUSE-SA:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305391" }, { "name": "23706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23706" }, { "name": "MDKSA-2007:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:008" }, { "name": "23903", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23903" }, { "name": "21970", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21970" }, { "name": "23667", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23667" }, { "name": "GLSA-200701-21", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200701-21.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt" }, { "name": "OpenPKG-SA-2007.006", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html" }, { "name": "FEDORA-2007-033", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2375" }, { "name": "TA07-109A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-925" }, { "name": "23707", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23707" }, { "name": "ADV-2007-0111", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0111" }, { "name": "20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456406/100/0/threaded" }, { "name": "23772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23772" }, { "name": "23701", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23701" }, { "name": "APPLE-SA-2007-04-19", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html" }, { "name": "ADV-2007-1470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1470" }, { "name": "kerberos-rpc-code-execution(31422)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31422" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The RPC library in Kerberos 5 1.4 through 1.4.4, and 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, calls an uninitialized function pointer in freed memory, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017493", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017493" }, { "name": "FEDORA-2007-034", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2376" }, { "name": "31281", "refsource": "OSVDB", "url": "http://osvdb.org/31281" }, { "name": "24966", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24966" }, { "name": "VU#481564", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/481564" }, { "name": "USN-408-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-408-1" }, { "name": "TA07-009B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html" }, { "name": "23696", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23696" }, { "name": "SUSE-SA:2007:004", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=305391", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305391" }, { "name": "23706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23706" }, { "name": "MDKSA-2007:008", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:008" }, { "name": "23903", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23903" }, { "name": "21970", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21970" }, { "name": "23667", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23667" }, { "name": "GLSA-200701-21", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200701-21.xml" }, { "name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt", "refsource": "CONFIRM", "url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt" }, { "name": "OpenPKG-SA-2007.006", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html" }, { "name": "FEDORA-2007-033", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2375" }, { "name": "TA07-109A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html" }, { "name": "https://issues.rpath.com/browse/RPL-925", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-925" }, { "name": "23707", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23707" }, { "name": "ADV-2007-0111", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0111" }, { "name": "20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456406/100/0/threaded" }, { "name": "23772", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23772" }, { "name": "23701", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23701" }, { "name": "APPLE-SA-2007-04-19", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html" }, { "name": "ADV-2007-1470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1470" }, { "name": "kerberos-rpc-code-execution(31422)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31422" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6143", "datePublished": "2007-01-10T00:00:00", "dateReserved": "2006-11-28T00:00:00", "dateUpdated": "2024-08-07T20:19:34.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…