CVE-2009-0845

high

Description

The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token.

References

https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html

https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6449

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10044

https://exchange.xforce.ibmcloud.com/vulnerabilities/49448

http://www.vupen.com/english/advisories/2009/2248

http://www.vupen.com/english/advisories/2009/1297

http://www.vupen.com/english/advisories/2009/1106

http://www.vupen.com/english/advisories/2009/1057

http://www.vupen.com/english/advisories/2009/0976

http://www.vupen.com/english/advisories/2009/0847

http://www.us-cert.gov/cas/techalerts/TA09-133A.html

http://www.ubuntu.com/usn/usn-755-1

http://www.securitytracker.com/id?1021867

http://www.securityfocus.com/bid/34257

http://www.securityfocus.com/archive/1/502546/100/0/threaded

http://www.securityfocus.com/archive/1/502526/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-0408.html

http://www.mandriva.com/security/advisories?name=MDVSA-2009:082

http://www.kb.cert.org/vuls/id/662091

http://www-01.ibm.com/support/docview.wss?uid=swg21396120

http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058

http://wiki.rpath.com/Advisories:rPSA-2009-0058

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt

http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html

http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html

http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm

http://support.apple.com/kb/HT3549

http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1

http://src.mit.edu/fisheye/changelog/krb5/?cs=22084

http://security.gentoo.org/glsa/glsa-200904-09.xml

http://secunia.com/advisories/35074

http://secunia.com/advisories/34734

http://secunia.com/advisories/34640

http://secunia.com/advisories/34637

http://secunia.com/advisories/34630

http://secunia.com/advisories/34628

http://secunia.com/advisories/34622

http://secunia.com/advisories/34617

http://secunia.com/advisories/34594

http://secunia.com/advisories/34347

http://lists.apple.com/archives/security-announce/2009/May/msg00002.html

http://krbdev.mit.edu/rt/Ticket/Display.html?user=guest&pass=guest&id=6402

Details

Source: Mitre, NVD

Published: 2009-03-27

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High