CVE
- Id
- 24573
- CVE No.
- CVE-2007-1216
- Status
- Candidate
- Description
- Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 before 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via a message with an "an invalid direction encoding".
- Phase
- Assigned (20070302)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
242277 | 24573 | CVE-2007-1216 | BUGTRAQ:20070404 rPSA-2007-0063-1 krb5 krb5-server krb5-services krb5-test krb5-workstation | View |
242278 | 24573 | CVE-2007-1216 | URL:http://www.securityfocus.com/archive/1/archive/1/464666/100/0/threaded | View |
242279 | 24573 | CVE-2007-1216 | BUGTRAQ:20070403 MITKRB5-SA-2007-003: double-free vulnerability in kadmind (via GSS-API library) [CVE-2007-1216] | View |
242280 | 24573 | CVE-2007-1216 | URL:http://www.securityfocus.com/archive/1/archive/1/464591/100/0/threaded | View |
242281 | 24573 | CVE-2007-1216 | BUGTRAQ:20070405 FLEA-2007-0008-1: krb5 | View |
242282 | 24573 | CVE-2007-1216 | URL:http://www.securityfocus.com/archive/1/archive/1/464814/30/7170/threaded | View |
242283 | 24573 | CVE-2007-1216 | CONFIRM:http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-003.txt | View |
242284 | 24573 | CVE-2007-1216 | CONFIRM:http://docs.info.apple.com/article.html?artnum=305391 | View |
242285 | 24573 | CVE-2007-1216 | APPLE:APPLE-SA-2007-04-19 | View |
242286 | 24573 | CVE-2007-1216 | URL:http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html | View |
242287 | 24573 | CVE-2007-1216 | DEBIAN:DSA-1276 | View |
242288 | 24573 | CVE-2007-1216 | URL:http://www.debian.org/security/2007/dsa-1276 | View |
242289 | 24573 | CVE-2007-1216 | GENTOO:GLSA-200704-02 | View |
242290 | 24573 | CVE-2007-1216 | URL:http://security.gentoo.org/glsa/glsa-200704-02.xml | View |
242291 | 24573 | CVE-2007-1216 | HP:HPSBUX02217 | View |
242292 | 24573 | CVE-2007-1216 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056923 | View |
242293 | 24573 | CVE-2007-1216 | HP:SSRT071337 | View |
242294 | 24573 | CVE-2007-1216 | URL:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056923 | View |
242295 | 24573 | CVE-2007-1216 | MANDRIVA:MDKSA-2007:077 | View |
242296 | 24573 | CVE-2007-1216 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2007:077 | View |
242297 | 24573 | CVE-2007-1216 | REDHAT:RHSA-2007:0095 | View |
242298 | 24573 | CVE-2007-1216 | URL:http://www.redhat.com/support/errata/RHSA-2007-0095.html | View |
242299 | 24573 | CVE-2007-1216 | SGI:20070401-01-P | View |
242300 | 24573 | CVE-2007-1216 | URL:ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc | View |
242301 | 24573 | CVE-2007-1216 | SUSE:SUSE-SA:2007:025 | View |
242302 | 24573 | CVE-2007-1216 | URL:http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html | View |
242303 | 24573 | CVE-2007-1216 | UBUNTU:USN-449-1 | View |
242304 | 24573 | CVE-2007-1216 | URL:http://www.ubuntu.com/usn/usn-449-1 | View |
242305 | 24573 | CVE-2007-1216 | CERT:TA07-093B | View |
242306 | 24573 | CVE-2007-1216 | URL:http://www.us-cert.gov/cas/techalerts/TA07-093B.html | View |
242307 | 24573 | CVE-2007-1216 | CERT:TA07-109A | View |
242308 | 24573 | CVE-2007-1216 | URL:http://www.us-cert.gov/cas/techalerts/TA07-109A.html | View |
242309 | 24573 | CVE-2007-1216 | CERT-VN:VU#419344 | View |
242310 | 24573 | CVE-2007-1216 | URL:http://www.kb.cert.org/vuls/id/419344 | View |
242311 | 24573 | CVE-2007-1216 | BID:23282 | View |
242312 | 24573 | CVE-2007-1216 | URL:http://www.securityfocus.com/bid/23282 | View |
242313 | 24573 | CVE-2007-1216 | OVAL:oval:org.mitre.oval:def:11135 | View |
242314 | 24573 | CVE-2007-1216 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11135 | View |
242315 | 24573 | CVE-2007-1216 | VUPEN:ADV-2007-1218 | View |
242316 | 24573 | CVE-2007-1216 | URL:http://www.vupen.com/english/advisories/2007/1218 | View |
242317 | 24573 | CVE-2007-1216 | VUPEN:ADV-2007-1470 | View |
242318 | 24573 | CVE-2007-1216 | URL:http://www.vupen.com/english/advisories/2007/1470 | View |
242319 | 24573 | CVE-2007-1216 | VUPEN:ADV-2007-1916 | View |
242320 | 24573 | CVE-2007-1216 | URL:http://www.vupen.com/english/advisories/2007/1916 | View |
242321 | 24573 | CVE-2007-1216 | SECTRACK:1017852 | View |
242322 | 24573 | CVE-2007-1216 | URL:http://www.securitytracker.com/id?1017852 | View |
242323 | 24573 | CVE-2007-1216 | SECUNIA:24706 | View |
242324 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24706 | View |
242325 | 24573 | CVE-2007-1216 | SECUNIA:24736 | View |
242326 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24736 | View |
242327 | 24573 | CVE-2007-1216 | SECUNIA:24757 | View |
242328 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24757 | View |
242329 | 24573 | CVE-2007-1216 | SECUNIA:24740 | View |
242330 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24740 | View |
242331 | 24573 | CVE-2007-1216 | SECUNIA:24750 | View |
242332 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24750 | View |
242333 | 24573 | CVE-2007-1216 | SECUNIA:24785 | View |
242334 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24785 | View |
242335 | 24573 | CVE-2007-1216 | SECUNIA:24786 | View |
242336 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24786 | View |
242337 | 24573 | CVE-2007-1216 | SECUNIA:24817 | View |
242338 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24817 | View |
242339 | 24573 | CVE-2007-1216 | SECUNIA:24735 | View |
242340 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24735 | View |
242341 | 24573 | CVE-2007-1216 | SECUNIA:24966 | View |
242342 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/24966 | View |
242343 | 24573 | CVE-2007-1216 | SECUNIA:25388 | View |
242344 | 24573 | CVE-2007-1216 | URL:http://secunia.com/advisories/25388 | View |
242345 | 24573 | CVE-2007-1216 | XF:kerberos-kadmind-code-execution(33413) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
52019 | JVNDB-2007-000682 | tcpdump の 802.11 プリンタコードにおけるひとつずれによるバッファオーバーフローの脆弱性 | tcpdump には 802.11 プリンタコード (print-802_11.c) の parse_elements() 関数に、一つずれ (off-by-one) によるヒープオーバーフローの脆弱性が存在します。 | CVE-2007-1218 | 24573 | 10 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-000682.html | View |