Vulnerability CVE-2010-1320


Published: 2010-04-22   Modified: 2012-02-13

Description:
Double free vulnerability in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x before 1.8.2 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a request associated with (1) renewal or (2) validation.

See advisories in our WLB2 database:
Topic
Author
Date
High
Kerberos KDC Double Free in process_tgs_req() Remote Arbitrary Code
Tom Yu
27.04.2010

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
MIT -> Kerberos 

 References:
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577490
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
http://securitytracker.com/id?1023904
http://support.apple.com/kb/HT4188
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-004.txt
http://www.securityfocus.com/archive/1/510843/100/0/threaded
http://www.securityfocus.com/bid/39599
http://www.ubuntu.com/usn/USN-940-1
http://www.vupen.com/english/advisories/2010/1001
http://www.vupen.com/english/advisories/2010/1192
http://www.vupen.com/english/advisories/2010/1481

Copyright 2024, cxsecurity.com

 

Back to Top