9
CVSSv2

CVE-2007-1216

Published: 06/04/2007 Updated: 02/02/2021
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 prior to 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via a message with an "an invalid direction encoding".

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5

canonical ubuntu linux 5.10

canonical ubuntu linux 6.06

canonical ubuntu linux 6.10

debian debian linux 3.1

debian debian linux 4.0

Vendor Advisories

The krb5 telnet service did not appropriately verify user names A remote attacker could log in as the root user by requesting a specially crafted user name (CVE-2007-0956) ...
Several remote vulnerabilities have been discovered in the MIT reference implementation of the Kerberos network authentication protocol suite, which may lead to the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-0956 It was discovered that the krb5 telnet daemon perform ...

Github Repositories

Servis na komunikáciu s databázou Blazegraph Blazegraph Blazegraph wiki odkaz Blazegraph databáza blazegraphjar odkaz Spustenie blazegraph databázy odkaz Potrebné technológie pre aplikáciu Java 11, Maven, Blazegraph Nastavenie aplikačných nastavení V zložke src/main/resource/aplicationyaml Vytvorte si nov&yacut

References

CWE-415http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-003.txthttp://www.debian.org/security/2007/dsa-1276http://www.redhat.com/support/errata/RHSA-2007-0095.htmlhttp://www.ubuntu.com/usn/usn-449-1http://www.kb.cert.org/vuls/id/419344http://secunia.com/advisories/24706http://secunia.com/advisories/24736http://secunia.com/advisories/24757http://security.gentoo.org/glsa/glsa-200704-02.xmlftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.aschttp://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.htmlhttp://www.securityfocus.com/bid/23282http://www.securitytracker.com/id?1017852http://secunia.com/advisories/24740http://secunia.com/advisories/24750http://secunia.com/advisories/24785http://secunia.com/advisories/24786http://secunia.com/advisories/24817http://secunia.com/advisories/24735http://docs.info.apple.com/article.html?artnum=305391http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.htmlhttp://secunia.com/advisories/24966http://www.mandriva.com/security/advisories?name=MDKSA-2007:077http://www.us-cert.gov/cas/techalerts/TA07-093B.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-109A.htmlhttp://secunia.com/advisories/25388http://www.vupen.com/english/advisories/2007/1218http://www.vupen.com/english/advisories/2007/1916http://www.vupen.com/english/advisories/2007/1470http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056923https://exchange.xforce.ibmcloud.com/vulnerabilities/33413https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11135http://www.securityfocus.com/archive/1/464814/30/7170/threadedhttp://www.securityfocus.com/archive/1/464666/100/0/threadedhttp://www.securityfocus.com/archive/1/464591/100/0/threadedhttps://usn.ubuntu.com/449-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/419344