CVE-2009-0846

The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
References
Link Resource
http://www.kb.cert.org/vuls/id/662091 US Government Resource
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-002.txt Patch Vendor Advisory
http://www.securitytracker.com/id?1021994
http://www.ubuntu.com/usn/usn-755-1
http://secunia.com/advisories/34640
http://security.gentoo.org/glsa/glsa-200904-09.xml
http://wiki.rpath.com/Advisories:rPSA-2009-0058
http://www.vupen.com/english/advisories/2009/0976
http://www.vupen.com/english/advisories/2009/0960
http://www.securityfocus.com/bid/34409
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html
http://secunia.com/advisories/34630
http://secunia.com/advisories/34594
http://secunia.com/advisories/34622
http://secunia.com/advisories/34637
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html
http://www.redhat.com/support/errata/RHSA-2009-0408.html
http://secunia.com/advisories/34617
http://rhn.redhat.com/errata/RHSA-2009-0410.html
http://secunia.com/advisories/34598
http://rhn.redhat.com/errata/RHSA-2009-0409.html
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058
http://secunia.com/advisories/34628
http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm
http://www.vupen.com/english/advisories/2009/1106
http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html
http://www.vupen.com/english/advisories/2009/1057
http://secunia.com/advisories/34734
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html
http://www.us-cert.gov/cas/techalerts/TA09-133A.html US Government Resource
http://support.apple.com/kb/HT3549
http://www.vupen.com/english/advisories/2009/1297
http://secunia.com/advisories/35074
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:098
http://lists.vmware.com/pipermail/security-announce/2009/000059.html
http://www.vmware.com/security/advisories/VMSA-2009-0008.html
http://secunia.com/advisories/35667
http://www.vupen.com/english/advisories/2009/2084
http://marc.info/?l=bugtraq&m=124896429301168&w=2
http://www-01.ibm.com/support/docview.wss?uid=swg21396120
http://www.vupen.com/english/advisories/2009/2248
http://marc.info/?l=bugtraq&m=130497213107107&w=2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6301
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5483
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10694
http://www.securityfocus.com/archive/1/504683/100/0/threaded
http://www.securityfocus.com/archive/1/502546/100/0/threaded
http://www.securityfocus.com/archive/1/502527/100/0/threaded
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mit:kerberos_5:-:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2:beta1:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.2:beta2:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos:5-1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*
cpe:2.3:a:mit:kerberos_5:1.0:*:*:*:*:*:*:*

Information

Published : 2009-04-08 17:30

Updated : 2020-01-21 07:47


NVD link : CVE-2009-0846

Mitre link : CVE-2009-0846


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

mit

  • kerberos
  • kerberos_5