5
CVSSv2

CVE-2009-0845

Published: 27/03/2009 Updated: 21/01/2020
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 up to and including 1.6.3, when SPNEGO is used, allows remote malicious users to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5 1.5.2

mit kerberos 5 1.5.1

mit kerberos 5 1.5

mit kerberos 5 1.6.2

mit kerberos 5 1.6.1

mit kerberos 5 1.6

mit kerberos 5 1.5.3

mit kerberos 5-1.6.3

Vendor Advisories

Synopsis Important: krb5 security update Type/Severity Security Advisory: Important Topic Updated krb5 packages that fix various security issues are now availablefor Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Security Response Team Descr ...
Multiple flaws were discovered in the Kerberos GSS-API and ASN1 routines that did not correctly handle certain requests An unauthenticated remote attacker could send specially crafted traffic to crash services using the Kerberos library, leading to a denial of service ...
Several vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network The Common Vulnerabilities and Exposures project identified the following problems: CVE-2009-0844 The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing ...

References

CWE-20http://src.mit.edu/fisheye/browse/krb5/trunk/src/lib/gssapi/spnego/spnego_mech.c?r1=21875&r2=22084http://www.securityfocus.com/bid/34257http://secunia.com/advisories/34347http://krbdev.mit.edu/rt/Ticket/Display.html?user=guest&pass=guest&id=6402http://www.vupen.com/english/advisories/2009/0847http://src.mit.edu/fisheye/changelog/krb5/?cs=22084http://www.mandriva.com/security/advisories?name=MDVSA-2009:082http://www.kb.cert.org/vuls/id/662091http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txthttp://www.ubuntu.com/usn/usn-755-1http://wiki.rpath.com/Advisories:rPSA-2009-0058http://security.gentoo.org/glsa/glsa-200904-09.xmlhttp://www.vupen.com/english/advisories/2009/0976http://www.securitytracker.com/id?1021867http://secunia.com/advisories/34640http://secunia.com/advisories/34617http://secunia.com/advisories/34594http://secunia.com/advisories/34637http://secunia.com/advisories/34622http://secunia.com/advisories/34630https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0408.htmlhttp://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058http://secunia.com/advisories/34628http://support.avaya.com/elmodocs2/security/ASA-2009-142.htmhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1http://www.vupen.com/english/advisories/2009/1106http://www.vupen.com/english/advisories/2009/1057http://secunia.com/advisories/34734http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.htmlhttp://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.htmlhttp://www.vupen.com/english/advisories/2009/1297http://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://secunia.com/advisories/35074http://support.apple.com/kb/HT3549http://www-01.ibm.com/support/docview.wss?uid=swg21396120http://www.vupen.com/english/advisories/2009/2248https://exchange.xforce.ibmcloud.com/vulnerabilities/49448https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6449https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10044http://www.securityfocus.com/archive/1/502546/100/0/threadedhttp://www.securityfocus.com/archive/1/502526/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:0408https://usn.ubuntu.com/755-1/https://nvd.nist.gov