CVE-2009-0844

The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
References
Link Resource
http://www.kb.cert.org/vuls/id/662091 US Government Resource
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt
http://www.ubuntu.com/usn/usn-755-1
http://security.gentoo.org/glsa/glsa-200904-09.xml
http://secunia.com/advisories/34640
http://www.vupen.com/english/advisories/2009/0976
http://www.vupen.com/english/advisories/2009/0960
http://wiki.rpath.com/Advisories:rPSA-2009-0058
http://www.securitytracker.com/id?1021867
http://secunia.com/advisories/34622
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html
http://secunia.com/advisories/34617
http://secunia.com/advisories/34637
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html
http://secunia.com/advisories/34594
http://www.redhat.com/support/errata/RHSA-2009-0408.html
http://secunia.com/advisories/34630
http://secunia.com/advisories/34628
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1
http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm
http://www.securityfocus.com/bid/34408
http://www.vupen.com/english/advisories/2009/1106
http://secunia.com/advisories/34734
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html
http://www.vupen.com/english/advisories/2009/1057
http://secunia.com/advisories/35074
http://support.apple.com/kb/HT3549
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource
http://www.vupen.com/english/advisories/2009/1297
http://www.mandriva.com/security/advisories?name=MDVSA-2009:098
http://www-01.ibm.com/support/docview.wss?uid=swg21396120
http://www.vupen.com/english/advisories/2009/2248
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9474
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6339
http://www.securityfocus.com/archive/1/502546/100/0/threaded
http://www.securityfocus.com/archive/1/502526/100/0/threaded
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:-:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*

Information

Published : 2009-04-08 17:30

Updated : 2020-01-21 07:45


NVD link : CVE-2009-0844

Mitre link : CVE-2009-0844


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

mit

  • kerberos
  • kerberos_5