Executive Summary
Summary | |
---|---|
Title | ESX Service Console update for krb5 |
Informations | |||
---|---|---|---|
Name | VMSA-2009-0008 | First vendor Publication | 2009-06-30 |
Vendor | VMware | Last vendor Modification | 2009-06-30 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 10 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 10 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
a. Service Console package krb5 update to version krb5-1.2.7-70 Kerberos is a network authentication protocol. It is designed to provide strong authentication for client/server applications by using secret-key cryptography. An input validation flaw in the asn1_decode_generaltime function in MIT Kerberos 5 before 1.6.4 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer or, possibly, execute arbitrary code with the privileges of the user running the service. NOTE: ESX by default is unaffected by this issue, the daemons kadmind and krb5kdc are not installed in ESX. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2009-0846 to this issue. |
Original Source
Url : http://www.vmware.com/security/advisories/VMSA-2009-0008.html |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10694 | |||
Oval ID: | oval:org.mitre.oval:def:10694 | ||
Title: | The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. | ||
Description: | The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0846 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13177 | |||
Oval ID: | oval:org.mitre.oval:def:13177 | ||
Title: | DSA-1766-1 krb5 -- several | ||
Description: | Several vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identified the following problems: The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing bounds check when reading a network input buffer which results in an invalid read crashing the application or possibly leaking information. Under certain conditions the SPNEGO GSS-API mechanism references a null pointer which crashes the application using the library. An incorrect length check inside the ASN.1 decoder of the MIT krb5 implementation allows an unauthenticated remote attacker to crash of the kinit or KDC program. Under certain conditions the the ASN.1 decoder of the MIT krb5 implementation frees an uninitialised pointer which could lead to denial of service and possibly arbitrary code execution. For the oldstable distribution, this problem has been fixed in version 1.4.4-7etch7. For the stable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-5lenny1. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 1.6.dfsg.4~beta1-13. We recommend that you upgrade your krb5 packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1766-1 CVE-2009-0844 CVE-2009-0845 CVE-2009-0847 CVE-2009-0846 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 Debian GNU/Linux 4.0 | Product(s): | krb5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22765 | |||
Oval ID: | oval:org.mitre.oval:def:22765 | ||
Title: | ELSA-2009:0408: krb5 security update (Important) | ||
Description: | The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2009:0408-01 CVE-2009-0844 CVE-2009-0845 CVE-2009-0846 | Version: | 17 |
Platform(s): | Oracle Linux 5 | Product(s): | krb5 |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28421 | |||
Oval ID: | oval:org.mitre.oval:def:28421 | ||
Title: | RHSA-2009:0408 -- krb5 security update (Important) | ||
Description: | Updated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms. An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:0408 CESA-2009:0408-CentOS 5 CVE-2009-0844 CVE-2009-0845 CVE-2009-0846 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | krb5 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:5483 | |||
Oval ID: | oval:org.mitre.oval:def:5483 | ||
Title: | Kerberos ASN.1 GeneralizedTime Decoder Bug Lets Remote Users Execute Arbitrary Code | ||
Description: | The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-0846 | Version: | 5 |
Platform(s): | VMWare ESX Server 3 VMWare ESX Server 3.5 VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-03-15 | Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an... File : nvt/gb_VMSA-2010-0016.nasl |
2011-08-09 | Name : CentOS Update for krb5-devel CESA-2009:0408 centos5 i386 File : nvt/gb_CESA-2009_0408_krb5-devel_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for krb5-devel CESA-2009:0409 centos4 i386 File : nvt/gb_CESA-2009_0409_krb5-devel_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for krb5 CESA-2009:0410-01 centos2 i386 File : nvt/gb_CESA-2009_0410-01_krb5_centos2_i386.nasl |
2011-08-09 | Name : CentOS Update for krb5-devel CESA-2009:0410 centos3 i386 File : nvt/gb_CESA-2009_0410_krb5-devel_centos3_i386.nasl |
2010-05-12 | Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002 File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl |
2010-02-03 | Name : Solaris Update for kinit 141501-06 File : nvt/gb_solaris_141501_06.nasl |
2010-02-03 | Name : Solaris Update for kinit 141500-05 File : nvt/gb_solaris_141500_05.nasl |
2009-12-14 | Name : Mandriva Security Advisory MDVSA-2009:098-1 (krb5) File : nvt/mdksa_2009_098_1.nasl |
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2009-10-13 | Name : Solaris Update for Supplemental Encryption Kerberos V5 112390-15 File : nvt/gb_solaris_112390_15.nasl |
2009-10-13 | Name : Solaris Update for pam_krb5.so.1 140130-10 File : nvt/gb_solaris_140130_10.nasl |
2009-10-13 | Name : Solaris Update for pam_krb5.so.1 140074-09 File : nvt/gb_solaris_140074_09.nasl |
2009-10-13 | Name : Solaris Update for krb5, gss 112908-36 File : nvt/gb_solaris_112908_36.nasl |
2009-10-13 | Name : Solaris Update for Supplemental Encryption Kerberos V5 112240-14 File : nvt/gb_solaris_112240_14.nasl |
2009-10-13 | Name : SLES10: Security update for Kerberos File : nvt/sles10_krb5.nasl |
2009-10-11 | Name : SLES11: Security update for Kerberos File : nvt/sles11_krb5.nasl |
2009-09-23 | Name : Solaris Update for krb5, gss 115168-21 File : nvt/gb_solaris_115168_21.nasl |
2009-09-23 | Name : Solaris Update for pam_krb5.so.1 140074-08 File : nvt/gb_solaris_140074_08.nasl |
2009-09-23 | Name : Solaris Update for pam_krb5.so.1 140130-09 File : nvt/gb_solaris_140130_09.nasl |
2009-08-03 | Name : HP-UX Update for Kerberos HPSBUX02421 File : nvt/gb_hp_ux_HPSBUX02421.nasl |
2009-05-05 | Name : Mandrake Security Advisory MDVSA-2009:098 (krb5) File : nvt/mdksa_2009_098.nasl |
2009-04-28 | Name : CentOS Security Advisory CESA-2009:0409 (krb5) File : nvt/ovcesa2009_0409.nasl |
2009-04-15 | Name : Ubuntu USN-755-1 (krb5) File : nvt/ubuntu_755_1.nasl |
2009-04-15 | Name : CentOS Security Advisory CESA-2009:0410 (krb5) File : nvt/ovcesa2009_0410.nasl |
2009-04-15 | Name : SuSE Security Advisory SUSE-SA:2009:019 (krb5) File : nvt/suse_sa_2009_019.nasl |
2009-04-15 | Name : RedHat Security Advisory RHSA-2009:0408 File : nvt/RHSA_2009_0408.nasl |
2009-04-15 | Name : CentOS Security Advisory CESA-2009:0408 (krb5) File : nvt/ovcesa2009_0408.nasl |
2009-04-15 | Name : Gentoo Security Advisory GLSA 200904-09 (mit-krb5) File : nvt/glsa_200904_09.nasl |
2009-04-15 | Name : Fedora Core 10 FEDORA-2009-2852 (krb5) File : nvt/fcore_2009_2852.nasl |
2009-04-15 | Name : Fedora Core 9 FEDORA-2009-2834 (krb5) File : nvt/fcore_2009_2834.nasl |
2009-04-15 | Name : Debian Security Advisory DSA 1766-1 (krb5) File : nvt/deb_1766_1.nasl |
2009-04-15 | Name : RedHat Security Advisory RHSA-2009:0410 File : nvt/RHSA_2009_0410.nasl |
2009-04-15 | Name : RedHat Security Advisory RHSA-2009:0409 File : nvt/RHSA_2009_0409.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
53383 | MIT Kerberos 5 (krb5) ASN.1 Decoder asn1_decode_generaltime() Function Remote... |
Snort® IPS/IDS
Date | Description |
---|---|
2014-01-10 | MIT Kerberos asn1_decode_generaltime uninitialized pointer free attempt RuleID : 17741 - Revision : 5 - Type : SERVER-OTHER |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote host is missing a security-related patch. File : vmware_VMSA-2009-0008_remote.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing a security update. File : oraclevm_OVMSA-2009-0008.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2009-0003.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0410.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0409.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0408.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090407_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090407_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2010-11-16 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO |
2009-10-05 | Name : The remote HP-UX host is missing a security-related patch. File : hpux_PHSS_39774.nasl - Type : ACT_GATHER_INFO |
2009-10-05 | Name : The remote HP-UX host is missing a security-related patch. File : hpux_PHSS_39766.nasl - Type : ACT_GATHER_INFO |
2009-10-05 | Name : The remote HP-UX host is missing a security-related patch. File : hpux_PHSS_39765.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_krb5-6140.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_krb5-090406.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2009-0008.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_krb5-090406.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_krb5-090406.nasl - Type : ACT_GATHER_INFO |
2009-05-13 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO |
2009-05-13 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2009-002.nasl - Type : ACT_GATHER_INFO |
2009-04-28 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-098.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2852.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-755-1.nasl - Type : ACT_GATHER_INFO |
2009-04-11 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200904-09.nasl - Type : ACT_GATHER_INFO |
2009-04-09 | Name : The remote openSUSE host is missing a security update. File : suse_krb5-6139.nasl - Type : ACT_GATHER_INFO |
2009-04-09 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1766.nasl - Type : ACT_GATHER_INFO |
2009-04-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO |
2009-04-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO |
2009-04-08 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO |
2009-04-08 | Name : The remote Fedora host is missing a security update. File : fedora_2009-2834.nasl - Type : ACT_GATHER_INFO |
2009-04-08 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2016-03-04 13:26:25 |
|
2014-11-27 13:28:42 |
|
2014-02-17 12:07:12 |
|