CVE
- Id
- 29258
- CVE No.
- CVE-2007-5901
- Status
- Candidate
- Description
- Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.
- Phase
- Assigned (20071109)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
306855 | 29258 | CVE-2007-5901 | FULLDISC:20071208 MIT Kerberos 5: Multiple vulnerabilities | View |
306856 | 29258 | CVE-2007-5901 | URL:http://seclists.org/fulldisclosure/2007/Dec/0176.html | View |
306857 | 29258 | CVE-2007-5901 | FULLDISC:20071208 Venustech reports of MIT krb5 vulns [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972] | View |
306858 | 29258 | CVE-2007-5901 | URL:http://seclists.org/fulldisclosure/2007/Dec/0321.html | View |
306859 | 29258 | CVE-2007-5901 | MISC:http://bugs.gentoo.org/show_bug.cgi?id=199214 | View |
306860 | 29258 | CVE-2007-5901 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307562 | View |
306861 | 29258 | CVE-2007-5901 | CONFIRM:https://issues.rpath.com/browse/RPL-2012 | View |
306862 | 29258 | CVE-2007-5901 | APPLE:APPLE-SA-2008-03-18 | View |
306863 | 29258 | CVE-2007-5901 | URL:http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html | View |
306864 | 29258 | CVE-2007-5901 | FEDORA:FEDORA-2008-2637 | View |
306865 | 29258 | CVE-2007-5901 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html | View |
306866 | 29258 | CVE-2007-5901 | FEDORA:FEDORA-2008-2647 | View |
306867 | 29258 | CVE-2007-5901 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html | View |
306868 | 29258 | CVE-2007-5901 | GENTOO:GLSA-200803-31 | View |
306869 | 29258 | CVE-2007-5901 | URL:http://security.gentoo.org/glsa/glsa-200803-31.xml | View |
306870 | 29258 | CVE-2007-5901 | MANDRIVA:MDVSA-2008:069 | View |
306871 | 29258 | CVE-2007-5901 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:069 | View |
306872 | 29258 | CVE-2007-5901 | REDHAT:RHSA-2008:0164 | View |
306873 | 29258 | CVE-2007-5901 | URL:http://www.redhat.com/support/errata/RHSA-2008-0164.html | View |
306874 | 29258 | CVE-2007-5901 | UBUNTU:USN-924-1 | View |
306875 | 29258 | CVE-2007-5901 | URL:http://ubuntu.com/usn/usn-924-1 | View |
306876 | 29258 | CVE-2007-5901 | BID:26750 | View |
306877 | 29258 | CVE-2007-5901 | URL:http://www.securityfocus.com/bid/26750 | View |
306878 | 29258 | CVE-2007-5901 | OVAL:oval:org.mitre.oval:def:11451 | View |
306879 | 29258 | CVE-2007-5901 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11451 | View |
306880 | 29258 | CVE-2007-5901 | SECUNIA:39290 | View |
306881 | 29258 | CVE-2007-5901 | URL:http://secunia.com/advisories/39290 | View |
306882 | 29258 | CVE-2007-5901 | VUPEN:ADV-2008-0924 | View |
306883 | 29258 | CVE-2007-5901 | URL:http://www.vupen.com/english/advisories/2008/0924/references | View |
306884 | 29258 | CVE-2007-5901 | OSVDB:43346 | View |
306885 | 29258 | CVE-2007-5901 | URL:http://osvdb.org/43346 | View |
306886 | 29258 | CVE-2007-5901 | SECUNIA:29451 | View |
306887 | 29258 | CVE-2007-5901 | URL:http://secunia.com/advisories/29451 | View |
306888 | 29258 | CVE-2007-5901 | SECUNIA:29464 | View |
306889 | 29258 | CVE-2007-5901 | URL:http://secunia.com/advisories/29464 | View |
306890 | 29258 | CVE-2007-5901 | SECUNIA:29516 | View |