CVE
- Id
- 22247
- CVE No.
- CVE-2006-6143
- Status
- Candidate
- Description
- The RPC library in Kerberos 5 1.4 through 1.4.4, and 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, calls an uninitialized function pointer in freed memory, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
- Phase
- Assigned (20061128)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
214872 | 22247 | CVE-2006-6143 | BUGTRAQ:20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer | View |
214873 | 22247 | CVE-2006-6143 | URL:http://www.securityfocus.com/archive/1/archive/1/456406/100/0/threaded | View |
214874 | 22247 | CVE-2006-6143 | CONFIRM:http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt | View |
214875 | 22247 | CVE-2006-6143 | CONFIRM:https://issues.rpath.com/browse/RPL-925 | View |
214876 | 22247 | CVE-2006-6143 | CONFIRM:http://docs.info.apple.com/article.html?artnum=305391 | View |
214877 | 22247 | CVE-2006-6143 | APPLE:APPLE-SA-2007-04-19 | View |
214878 | 22247 | CVE-2006-6143 | URL:http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html | View |
214879 | 22247 | CVE-2006-6143 | FEDORA:FEDORA-2007-033 | View |
214880 | 22247 | CVE-2006-6143 | URL:http://fedoranews.org/cms/node/2375 | View |
214881 | 22247 | CVE-2006-6143 | FEDORA:FEDORA-2007-034 | View |
214882 | 22247 | CVE-2006-6143 | URL:http://fedoranews.org/cms/node/2376 | View |
214883 | 22247 | CVE-2006-6143 | GENTOO:GLSA-200701-21 | View |
214884 | 22247 | CVE-2006-6143 | URL:http://security.gentoo.org/glsa/glsa-200701-21.xml | View |
214885 | 22247 | CVE-2006-6143 | MANDRIVA:MDKSA-2007:008 | View |
214886 | 22247 | CVE-2006-6143 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:008 | View |
214887 | 22247 | CVE-2006-6143 | OPENPKG:OpenPKG-SA-2007.006 | View |
214888 | 22247 | CVE-2006-6143 | URL:http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html | View |
214889 | 22247 | CVE-2006-6143 | SUSE:SUSE-SA:2007:004 | View |
214890 | 22247 | CVE-2006-6143 | URL:http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html | View |
214891 | 22247 | CVE-2006-6143 | UBUNTU:USN-408-1 | View |
214892 | 22247 | CVE-2006-6143 | URL:http://www.ubuntu.com/usn/usn-408-1 | View |
214893 | 22247 | CVE-2006-6143 | CERT:TA07-009B | View |
214894 | 22247 | CVE-2006-6143 | URL:http://www.us-cert.gov/cas/techalerts/TA07-009B.html | View |
214895 | 22247 | CVE-2006-6143 | CERT:TA07-109A | View |
214896 | 22247 | CVE-2006-6143 | URL:http://www.us-cert.gov/cas/techalerts/TA07-109A.html | View |
214897 | 22247 | CVE-2006-6143 | CERT-VN:VU#481564 | View |
214898 | 22247 | CVE-2006-6143 | URL:http://www.kb.cert.org/vuls/id/481564 | View |
214899 | 22247 | CVE-2006-6143 | BID:21970 | View |
214900 | 22247 | CVE-2006-6143 | URL:http://www.securityfocus.com/bid/21970 | View |
214901 | 22247 | CVE-2006-6143 | VUPEN:ADV-2007-0111 | View |
214902 | 22247 | CVE-2006-6143 | URL:http://www.vupen.com/english/advisories/2007/0111 | View |
214903 | 22247 | CVE-2006-6143 | VUPEN:ADV-2007-1470 | View |
214904 | 22247 | CVE-2006-6143 | URL:http://www.vupen.com/english/advisories/2007/1470 | View |
214905 | 22247 | CVE-2006-6143 | OSVDB:31281 | View |
214906 | 22247 | CVE-2006-6143 | URL:http://osvdb.org/31281 | View |
214907 | 22247 | CVE-2006-6143 | SECTRACK:1017493 | View |
214908 | 22247 | CVE-2006-6143 | URL:http://securitytracker.com/id?1017493 | View |
214909 | 22247 | CVE-2006-6143 | SECUNIA:23696 | View |
214910 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/23696 | View |
214911 | 22247 | CVE-2006-6143 | SECUNIA:23701 | View |
214912 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/23701 | View |
214913 | 22247 | CVE-2006-6143 | SECUNIA:23706 | View |
214914 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/23706 | View |
214915 | 22247 | CVE-2006-6143 | SECUNIA:23707 | View |
214916 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/23707 | View |
214917 | 22247 | CVE-2006-6143 | SECUNIA:23667 | View |
214918 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/23667 | View |
214919 | 22247 | CVE-2006-6143 | SECUNIA:23772 | View |
214920 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/23772 | View |
214921 | 22247 | CVE-2006-6143 | SECUNIA:23903 | View |
214922 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/23903 | View |
214923 | 22247 | CVE-2006-6143 | SECUNIA:24966 | View |
214924 | 22247 | CVE-2006-6143 | URL:http://secunia.com/advisories/24966 | View |
214925 | 22247 | CVE-2006-6143 | XF:kerberos-rpc-code-execution(31422) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
59365 | JVNDB-2006-001631 | CRYPTOCard CRYPTO-Server における資格情報を取得される脆弱性 | CRYPTOCard CRYPTO-Server は、平文で LDAP 資格情報を安全でないパーミッションの UninstallerDatainstallvariables.properties に格納するため、資格情報を取得される脆弱性が存在します。 | CVE-2006-6145 | 22247 | 2.1 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-001631.html | View |