Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-003.txt", "name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-003.txt", "tags": ["Patch", "Vendor Advisory"], "refsource": "CONFIRM"}, {"url": "http://www.debian.org/security/2007/dsa-1276", "name": "DSA-1276", "tags": ["Third Party Advisory"], "refsource": "DEBIAN"}, {"url": "http://www.redhat.com/support/errata/RHSA-2007-0095.html", "name": "RHSA-2007:0095", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://www.ubuntu.com/usn/usn-449-1", "name": "USN-449-1", "tags": ["Third Party Advisory"], "refsource": "UBUNTU"}, {"url": "http://www.kb.cert.org/vuls/id/419344", "name": "VU#419344", "tags": ["Third Party Advisory", "US Government Resource"], "refsource": "CERT-VN"}, {"url": "http://secunia.com/advisories/24706", "name": "24706", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/24736", "name": "24736", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/24757", "name": "24757", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://security.gentoo.org/glsa/glsa-200704-02.xml", "name": "GLSA-200704-02", "tags": ["Third Party Advisory"], "refsource": "GENTOO"}, {"url": "ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc", "name": "20070401-01-P", "tags": ["Broken Link"], "refsource": "SGI"}, {"url": "http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html", "name": "SUSE-SA:2007:025", "tags": ["Broken Link"], "refsource": "SUSE"}, {"url": "http://www.securityfocus.com/bid/23282", "name": "23282", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "BID"}, {"url": "http://www.securitytracker.com/id?1017852", "name": "1017852", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "SECTRACK"}, {"url": "http://secunia.com/advisories/24740", "name": "24740", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/24750", "name": "24750", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/24785", "name": "24785", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/24786", "name": "24786", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/24817", "name": "24817", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://secunia.com/advisories/24735", "name": "24735", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://docs.info.apple.com/article.html?artnum=305391", "name": "http://docs.info.apple.com/article.html?artnum=305391", "tags": ["Broken Link"], "refsource": "CONFIRM"}, {"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html", "name": "APPLE-SA-2007-04-19", "tags": ["Mailing List", "Third Party Advisory"], "refsource": "APPLE"}, {"url": "http://secunia.com/advisories/24966", "name": "24966", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:077", "name": "MDKSA-2007:077", "tags": ["Third Party Advisory"], "refsource": "MANDRIVA"}, {"url": "http://www.us-cert.gov/cas/techalerts/TA07-093B.html", "name": "TA07-093B", "tags": ["Third Party Advisory", "US Government Resource"], "refsource": "CERT"}, {"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html", "name": "TA07-109A", "tags": ["Third Party Advisory", "US Government Resource"], "refsource": "CERT"}, {"url": "http://secunia.com/advisories/25388", "name": "25388", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://www.vupen.com/english/advisories/2007/1218", "name": "ADV-2007-1218", "tags": ["Third Party Advisory"], "refsource": "VUPEN"}, {"url": "http://www.vupen.com/english/advisories/2007/1916", "name": "ADV-2007-1916", "tags": ["Third Party Advisory"], "refsource": "VUPEN"}, {"url": "http://www.vupen.com/english/advisories/2007/1470", "name": "ADV-2007-1470", "tags": ["Third Party Advisory"], "refsource": "VUPEN"}, {"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056923", "name": "HPSBUX02217", "tags": ["Broken Link"], "refsource": "HP"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33413", "name": "kerberos-kadmind-code-execution(33413)", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "XF"}, {"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11135", "name": "oval:org.mitre.oval:def:11135", "tags": ["Broken Link", "Third Party Advisory"], "refsource": "OVAL"}, {"url": "http://www.securityfocus.com/archive/1/464814/30/7170/threaded", "name": "20070405 FLEA-2007-0008-1: krb5", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "BUGTRAQ"}, {"url": "http://www.securityfocus.com/archive/1/464666/100/0/threaded", "name": "20070404 rPSA-2007-0063-1 krb5 krb5-server krb5-services krb5-test krb5-workstation", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "BUGTRAQ"}, {"url": "http://www.securityfocus.com/archive/1/464591/100/0/threaded", "name": "20070403 MITKRB5-SA-2007-003: double-free vulnerability in kadmind (via GSS-API library) [CVE-2007-1216]", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "BUGTRAQ"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 before 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via a message with an \"an invalid direction encoding\"."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-415"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2007-1216", "ASSIGNER": "cve@mitre.org"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 9.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "authentication": "SINGLE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "severity": "HIGH", "acInsufInfo": false, "impactScore": 10.0, "obtainAllPrivilege": true, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}}, "publishedDate": "2007-04-06T01:19Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndExcluding": "1.6.1"}]}, {"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}, {"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2021-02-02T18:22Z"}