6.9
CVSSv2

CVE-2007-5971

Published: 06/12/2007 Updated: 15/10/2018
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Double free vulnerability in the gss_krb5int_make_seal_token_v3 function in lib/gssapi/krb5/k5sealv3.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos_5

Vendor Advisories

Debian Bug report logs - #454974 krb5: Venustech AD-LAB CVEs (not serious) Package: krb5; Maintainer for krb5 is Sam Hartman <hartmans@debianorg>; Reported by: Nico Golde <nion@debianorg> Date: Sat, 8 Dec 2007 14:24:02 UTC Severity: normal Tags: fixed-upstream, upstream Found in version 117-1 Fixed in version k ...
Unauthenticated remote attackers could cause Kerberos servers to crash, leading to a denial of service ...
Sol Jerome discovered that the Kerberos kadmind service did not correctly free memory An unauthenticated remote attacker could send specially crafted traffic to crash the kadmind process, leading to a denial of service (CVE-2010-0629) ...

References

CWE-399http://bugs.gentoo.org/show_bug.cgi?id=199212http://www.securityfocus.com/bid/26750http://www.novell.com/linux/security/advisories/suse_security_summary_report.htmlhttp://secunia.com/advisories/28636http://docs.info.apple.com/article.html?artnum=307562http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:070http://seclists.org/fulldisclosure/2007/Dec/0176.htmlhttp://seclists.org/fulldisclosure/2007/Dec/0321.htmlhttps://issues.rpath.com/browse/RPL-2012http://wiki.rpath.com/Advisories:rPSA-2008-0112http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0112https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.htmlhttp://security.gentoo.org/glsa/glsa-200803-31.xmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:069http://www.redhat.com/support/errata/RHSA-2008-0164.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0180.htmlhttp://secunia.com/advisories/29420http://secunia.com/advisories/29450http://secunia.com/advisories/29451http://secunia.com/advisories/29457http://secunia.com/advisories/29464http://secunia.com/advisories/29462http://secunia.com/advisories/29516http://osvdb.org/43345http://ubuntu.com/usn/usn-924-1http://secunia.com/advisories/39290http://www.ubuntu.com/usn/USN-940-1http://secunia.com/advisories/39784http://www.vupen.com/english/advisories/2010/1192http://www.vupen.com/english/advisories/2008/0924/referenceshttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10296http://www.securityfocus.com/archive/1/489883/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=454974https://nvd.nist.govhttps://usn.ubuntu.com/940-1/