Vulnerabilities > CVE-2009-0846 - Access of Uninitialized Pointer vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.

Vulnerable Configurations

Part Description Count
Application
Mit
48
OS
Fedoraproject
2
OS
Canonical
4
OS
Apple
56
OS
Redhat
10

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090407_KRB5_ON_SL3_X.NASL
    descriptionAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer or, possibly, execute arbitrary code with the privileges of the user running the service. (CVE-2009-0846) All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60563
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60563
    titleScientific Linux Security Update : krb5 on SL3.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0408.NASL
    descriptionFrom Red Hat Security Advisory 2009:0408 : Updated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms. An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) Multiple input validation flaws were found in the MIT Kerberos GSS-API library
    last seen2020-06-01
    modified2020-06-02
    plugin id67836
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67836
    titleOracle Linux 5 : krb5 (ELSA-2009-0408)
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2009-0008.NASL
    descriptiona. Service Console package krb5 update Kerberos is a network authentication protocol. It is designed to provide strong authentication for client/server applications by using secret-key cryptography. An input validation flaw in the asn1_decode_generaltime function in MIT Kerberos 5 before 1.6.4 allows remote attackers to cause a denial of service or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer or, possibly, execute arbitrary code with the privileges of the user running the service. NOTE: ESX by default is unaffected by this issue, the daemons kadmind and krb5kdc are not installed in ESX. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2009-0846 to this issue. In addition the ESX 4.0 Service Console krb5 package was also updated for CVE-2009-0845, and CVE-2009-0844 and RHBA-2009-0135. MIT Kerberos versions 5 1.5 through 1.6.3 might allow remote attackers to cause a denial of service by using invalid ContextFlags data in the reqFlags field in a negTokenInit token. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0845 to this issue. MIT Kerberos 5 before version 1.6.4 might allow remote attackers to cause a denial of service or possibly execute arbitrary code by using vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0846 to this issue. For ESX 4.0, 3.5, 3.0.3 the Service Console package pam_krb5 has also been upgraded. For details on the non-security issues that this upgrade addresses, refer to the respective KB article listed in section 4 below.
    last seen2020-06-01
    modified2020-06-02
    plugin id40393
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40393
    titleVMSA-2009-0008 : ESX Service Console update for krb5
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1766.NASL
    descriptionSeveral vulnerabilities have been found in the MIT reference implementation of Kerberos V5, a system for authenticating users and services on a network. The Common Vulnerabilities and Exposures project identified the following problems : - CVE-2009-0844 The Apple Product Security team discovered that the SPNEGO GSS-API mechanism suffers of a missing bounds check when reading a network input buffer which results in an invalid read crashing the application or possibly leaking information. - CVE-2009-0845 Under certain conditions the SPNEGO GSS-API mechanism references a NULL pointer which crashes the application using the library. - CVE-2009-0847 An incorrect length check inside the ASN.1 decoder of the MIT krb5 implementation allows an unauthenticated remote attacker to crash of the kinit or KDC program. - CVE-2009-0846 Under certain conditions the the ASN.1 decoder of the MIT krb5 implementation frees an uninitialized pointer which could lead to denial of service and possibly arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id36120
    published2009-04-09
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36120
    titleDebian DSA-1766-1 : krb5 - several vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0410.NASL
    descriptionUpdated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer or, possibly, execute arbitrary code with the privileges of the user running the service. (CVE-2009-0846) All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id36107
    published2009-04-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36107
    titleCentOS 3 : krb5 (CESA-2009:0410)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_39766.NASL
    descriptions700_800 11.31 KRB5-Client Version 1.3.5.03 Cumulative patch : Potential security vulnerabilities have been identified on HP-UX running Kerberos. These vulnerabilities could be exploited by remote unauthenticated users to create a Denial of Service (DoS) or to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id41977
    published2009-10-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41977
    titleHP-UX PHSS_39766 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-755-1.NASL
    descriptionMultiple flaws were discovered in the Kerberos GSS-API and ASN.1 routines that did not correctly handle certain requests. An unauthenticated remote attacker could send specially crafted traffic to crash services using the Kerberos library, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id37819
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37819
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : krb5 vulnerabilities (USN-755-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_KRB5-090406.NASL
    descriptionClients sending negotiation requests with invalid flags could crash the kerberos server (CVE-2009-0845). GSS-API clients could crash when reading from an invalid address space (CVE-2009-0844). Invalid length checks could crash applications using the kerberos ASN.1 parser (CVE-2009-0847). Under certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code (CVE-2009-0846).
    last seen2020-06-01
    modified2020-06-02
    plugin id40017
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40017
    titleopenSUSE Security Update : krb5 (krb5-740)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_KRB5-090406.NASL
    descriptionClients sending negotiation requests with invalid flags could crash the kerberos server (CVE-2009-0845). GSS-API clients could crash when reading from an invalid address space (CVE-2009-0844). Invalid length checks could crash applications using the kerberos ASN.1 parser (CVE-2009-0847). Under certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code (CVE-2009-0846).
    last seen2020-06-01
    modified2020-06-02
    plugin id40253
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40253
    titleopenSUSE Security Update : krb5 (krb5-740)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090407_KRB5_ON_SL4_X.NASL
    descriptionAn input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) Multiple input validation flaws were found in the MIT Kerberos GSS-API library
    last seen2020-06-01
    modified2020-06-02
    plugin id60564
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60564
    titleScientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2010-0016.NASL
    descriptiona. Service Console OS update for COS kernel This patch updates the service console kernel to fix multiple security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2010-0415, CVE-2010-0307, CVE-2010-0291, CVE-2010-0622, CVE-2010-1087, CVE-2010-1437, and CVE-2010-1088 to these issues. b. Likewise package updates Updates to the likewisekrb5, likewiseopenldap, likewiseopen, and pamkrb5 packages address several security issues. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-4212, and CVE-2010-1321 to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50611
    published2010-11-16
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50611
    titleVMSA-2010-0016 : VMware ESXi and ESX third-party updates for Service Console and Likewise components
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-098.NASL
    descriptionMultiple vulnerabilities has been found and corrected in krb5 : The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read (CVE-2009-0844). The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token (CVE-2009-0845). The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer (CVE-2009-0846). The asn1buf_imbed function in the ASN.1 decoder in MIT Kerberos 5 (aka krb5) 1.6.3, when PK-INIT is used, allows remote attackers to cause a denial of service (application crash) via a crafted length value that triggers an erroneous malloc call, related to incorrect calculations with pointer arithmetic (CVE-2009-0847). The updated packages have been patched to correct these issues. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers
    last seen2020-06-01
    modified2020-06-02
    plugin id38191
    published2009-04-28
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38191
    titleMandriva Linux Security Advisory : krb5 (MDVSA-2009:098-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0409.NASL
    descriptionFrom Red Hat Security Advisory 2009:0409 : Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67837
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67837
    titleOracle Linux 4 : krb5 (ELSA-2009-0409)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0409.NASL
    descriptionUpdated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id43740
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43740
    titleCentOS 4 : krb5 (CESA-2009:0409)
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_39765.NASL
    descriptions700_800 11.23 KRB5-Client Version 1.0 Cumulative patch : Potential security vulnerabilities have been identified on HP-UX running Kerberos. These vulnerabilities could be exploited by remote unauthenticated users to create a Denial of Service (DoS) or to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id41976
    published2009-10-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41976
    titleHP-UX PHSS_39765 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0409.NASL
    descriptionUpdated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id36113
    published2009-04-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36113
    titleRHEL 4 : krb5 (RHSA-2009:0409)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0408.NASL
    descriptionUpdated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms. An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) Multiple input validation flaws were found in the MIT Kerberos GSS-API library
    last seen2020-06-01
    modified2020-06-02
    plugin id36112
    published2009-04-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36112
    titleRHEL 5 : krb5 (RHSA-2009:0408)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200904-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200904-09 (MIT Kerberos 5: Multiple vulnerabilities) Multiple vulnerabilities have been reported in MIT Kerberos 5: A free() call on an uninitialized pointer in the ASN.1 decoder when decoding an invalid encoding (CVE-2009-0846). A buffer overread in the SPNEGO GSS-API application, reported by Apple Product Security (CVE-2009-0844). A NULL pointer dereference in the SPNEGO GSS-API application, reported by Richard Evans (CVE-2009-0845). An incorrect length check inside an ASN.1 decoder leading to spurious malloc() failures (CVE-2009-0847). Impact : A remote unauthenticated attacker could exploit the first vulnerability to cause a Denial of Service or, in unlikely circumstances, execute arbitrary code on the host running krb5kdc or kadmind with root privileges and compromise the Kerberos key database. Exploitation of the other vulnerabilities might lead to a Denial of Service in kadmind, krb5kdc, or other daemons performing authorization against Kerberos that utilize GSS-API or an information disclosure. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id36137
    published2009-04-11
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36137
    titleGLSA-200904-09 : MIT Kerberos 5: Multiple vulnerabilities
  • NASL familyHP-UX Local Security Checks
    NASL idHPUX_PHSS_39774.NASL
    descriptions700_800 11.11 KRB5-Client Version 1.0 cumulative patch : Potential security vulnerabilities have been identified on HP-UX running Kerberos. These vulnerabilities could be exploited by remote unauthenticated users to create a Denial of Service (DoS) or to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id41978
    published2009-10-05
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41978
    titleHP-UX PHSS_39774 : HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code (HPSBUX02421 SSRT090047 rev.2)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KRB5-6139.NASL
    descriptionClients sending negotiation requests with invalid flags could crash the kerberos server (CVE-2009-0845). GSS-API clients could crash when reading from an invalid address space (CVE-2009-0844). Invalid length checks could crash applications using the kerberos ASN.1 parser (CVE-2009-0847). Under certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code (CVE-2009-0846).
    last seen2020-06-01
    modified2020-06-02
    plugin id36122
    published2009-04-09
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36122
    titleopenSUSE 10 Security Update : krb5 (krb5-6139)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0410.NASL
    descriptionUpdated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer or, possibly, execute arbitrary code with the privileges of the user running the service. (CVE-2009-0846) All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id36114
    published2009-04-08
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36114
    titleRHEL 2.1 / 3 : krb5 (RHSA-2009:0410)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-0408.NASL
    descriptionUpdated krb5 packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). The Generic Security Service Application Program Interface (GSS-API) definition provides security services to callers (protocols) in a generic fashion. The Simple and Protected GSS-API Negotiation (SPNEGO) mechanism is used by GSS-API peers to choose from a common set of security mechanisms. An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer. (CVE-2009-0846) Multiple input validation flaws were found in the MIT Kerberos GSS-API library
    last seen2020-06-01
    modified2020-06-02
    plugin id43739
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43739
    titleCentOS 5 : krb5 (CESA-2009:0408)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2852.NASL
    descriptionThis update incorporates patches to fix potential read overflow and NULL pointer dereferences in the implementation of the SPNEGO GSSAPI mechanism (CVE-2009-0844, CVE-2009-0845), attempts to free an uninitialized pointer during protocol parsing (CVE-2009-0846), and a bug in length validation during protocol parsing (CVE-2009-0847). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36660
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36660
    titleFedora 10 : krb5-1.6.3-18.fc10 (2009-2852)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KRB5-6140.NASL
    descriptionClients sending negotiation requests with invalid flags could crash the kerberos server. (CVE-2009-0845) GSS-API clients could crash when reading from an invalid address space. (CVE-2009-0844) Invalid length checks could crash applications using the kerberos ASN.1 parser. (CVE-2009-0847) Under certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code. (CVE-2009-0846)
    last seen2020-06-01
    modified2020-06-02
    plugin id41542
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41542
    titleSuSE 10 Security Update : Kerberos (ZYPP Patch Number 6140)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2009-0003.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : CVE-2009-0844 The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read. CVE-2009-0845 The spnego_gss_accept_sec_context function in lib/gssapi/spnego/spnego_mech.c in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3, when SPNEGO is used, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via invalid ContextFlags data in the reqFlags field in a negTokenInit token. CVE-2009-0846 The asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer. - update to revised patch for (CVE-2009-0844, CVE-2009-0845) - add fix for potential buffer read overrun in the SPNEGO GSSAPI mechanism (#490635, CVE-2009-0844) - add fix for NULL pointer dereference when handling certain error cases in the SPNEGO GSSAPI mechanism (#490635, CVE-2009-0845) - add fix for attempt to free uninitialized pointer in the ASN.1 decoder (#490635, CVE-2009-0846) - add fix for bug in length validation in the ASN.1 decoder (CVE-2009-0847) - add backport of svn patch to fix a bug in how the gssapi library handles certain error cases in gss_accept_sec_context (CVE-2009-0845, - add a backported patch which adds a check on credentials obtained from a foreign realm to make sure that they
    last seen2020-06-01
    modified2020-06-02
    plugin id79452
    published2014-11-26
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79452
    titleOracleVM 2.1 : krb5 (OVMSA-2009-0003)
  • NASL familyMisc.
    NASL idVMWARE_VMSA-2009-0008_REMOTE.NASL
    descriptionThe remote VMware ESX host is missing a security-related patch. It is, therefore, affected by multiple vulnerabilities : - An out-of-bounds read error exists in the MIT Kerberos SPNEGO implementation in the get_input_token() function. A remote attacker can exploit this, via a crafted length value, to cause a denial of service or to obtain access to sensitive information. (CVE-2009-0844) - A NULL pointer dereference flaw exists in MIT Kerberos in the spnego_gss_accept_sec_context() function when SPNEGO is used. A remote attacker can exploit this, via invalid ContextFlags data in the
    last seen2020-06-01
    modified2020-06-02
    plugin id89114
    published2016-03-03
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89114
    titleVMware ESX Multiple Vulnerabilities (VMSA-2009-0008) (remote check)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_7.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.7. Mac OS X 10.5.7 contains security fixes for the following products : - Apache - ATS - BIND - CFNetwork - CoreGraphics - Cscope - CUPS - Disk Images - enscript - Flash Player plug-in - Help Viewer - iChat - International Components for Unicode - IPSec - Kerberos - Kernel - Launch Services - libxml - Net-SNMP - Network Time - Networking - OpenSSL - PHP - QuickDraw Manager - ruby - Safari - Spotlight - system_cmds - telnet - Terminal - WebKit - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id38744
    published2009-05-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38744
    titleMac OS X 10.5.x < 10.5.7 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KRB5-090406.NASL
    descriptionClients sending negotiation requests with invalid flags could crash the kerberos server. (CVE-2009-0845) GSS-API clients could crash when reading from an invalid address space. (CVE-2009-0844) Invalid length checks could crash applications using the kerberos ASN.1 parser. (CVE-2009-0847) Under certain circumstances the ASN.1 parser could free an uninitialized pointer which could crash a kerberos server or even lead to execution of arbitrary code. (CVE-2009-0846)
    last seen2020-06-01
    modified2020-06-02
    plugin id41415
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41415
    titleSuSE 11 Security Update : Kerberos (SAT Patch Number 738)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2834.NASL
    descriptionThis update incorporates patches to fix potential read overflow and NULL pointer dereferences in the implementation of the SPNEGO GSSAPI mechanism (CVE-2009-0844, CVE-2009-0845), attempts to free an uninitialized pointer during protocol parsing (CVE-2009-0846), and a bug in length validation during protocol parsing (CVE-2009-0847). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36108
    published2009-04-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36108
    titleFedora 9 : krb5-1.6.3-16.fc9 (2009-2834)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2009-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 that does not have Security Update 2009-002 applied. This security update contains fixes for the following products : - Apache - ATS - BIND - CoreGraphics - Cscope - CUPS - Disk Images - enscript - Flash Player plug-in - Help Viewer - IPSec - Kerberos - Launch Services - libxml - Net-SNMP - Network Time - OpenSSL - QuickDraw Manager - Spotlight - system_cmds - telnet - Terminal - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id38743
    published2009-05-13
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38743
    titleMac OS X Multiple Vulnerabilities (Security Update 2009-002)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0410.NASL
    descriptionFrom Red Hat Security Advisory 2009:0410 : Updated krb5 packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having critical security impact by the Red Hat Security Response Team. Kerberos is a network authentication system which allows clients and servers to authenticate to each other using symmetric encryption and a trusted third party, the Key Distribution Center (KDC). An input validation flaw was found in the ASN.1 (Abstract Syntax Notation One) decoder used by MIT Kerberos. A remote attacker could use this flaw to crash a network service using the MIT Kerberos library, such as kadmind or krb5kdc, by causing it to dereference or free an uninitialized pointer or, possibly, execute arbitrary code with the privileges of the user running the service. (CVE-2009-0846) All krb5 users should upgrade to these updated packages, which contain a backported patch to correct this issue. All running services using the MIT Kerberos libraries must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67838
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67838
    titleOracle Linux 3 : krb5 (ELSA-2009-0410)

Oval

  • accepted2013-04-29T04:07:48.822-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
    familyunix
    idoval:org.mitre.oval:def:10694
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
    version27
  • accepted2014-01-20T04:01:19.437-05:00
    classvulnerability
    contributors
    • nameMichael Wood
      organizationHewlett-Packard
    • nameJ. Daniel Brown
      organizationDTCC
    • nameChris Coffin
      organizationThe MITRE Corporation
    definition_extensions
    • commentVMWare ESX Server 3.0.3 is installed
      ovaloval:org.mitre.oval:def:6026
    • commentVMware ESX Server 4.0 is installed
      ovaloval:org.mitre.oval:def:6293
    • commentVMware ESX Server 3.5.0 is installed
      ovaloval:org.mitre.oval:def:5887
    • commentVMWare ESX Server 3.0.2 is installed
      ovaloval:org.mitre.oval:def:5613
    descriptionThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
    familyunix
    idoval:org.mitre.oval:def:5483
    statusaccepted
    submitted2009-09-23T15:39:02.000-04:00
    titleKerberos ASN.1 GeneralizedTime Decoder Bug Lets Remote Users Execute Arbitrary Code
    version8
  • accepted2015-04-20T04:02:30.942-04:00
    classvulnerability
    contributors
    • namePai Peng
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • nameSushant Kumar Singh
      organizationHewlett-Packard
    • namePrashant Kumar
      organizationHewlett-Packard
    • nameMike Cokus
      organizationThe MITRE Corporation
    descriptionThe asn1_decode_generaltime function in lib/krb5/asn.1/asn1_decode.c in the ASN.1 GeneralizedTime decoder in MIT Kerberos 5 (aka krb5) before 1.6.4 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via vectors involving an invalid DER encoding that triggers a free of an uninitialized pointer.
    familyunix
    idoval:org.mitre.oval:def:6301
    statusaccepted
    submitted2009-08-11T16:16:36.000-04:00
    titleHP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
    version47

Redhat

advisories
  • bugzilla
    id491036
    titleCVE-2009-0846 krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentkrb5-workstation is earlier than 0:1.6.1-31.el5_3.3
            ovaloval:com.redhat.rhsa:tst:20090408001
          • commentkrb5-workstation is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070095011
        • AND
          • commentkrb5-server is earlier than 0:1.6.1-31.el5_3.3
            ovaloval:com.redhat.rhsa:tst:20090408003
          • commentkrb5-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070095017
        • AND
          • commentkrb5-libs is earlier than 0:1.6.1-31.el5_3.3
            ovaloval:com.redhat.rhsa:tst:20090408005
          • commentkrb5-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070095013
        • AND
          • commentkrb5-devel is earlier than 0:1.6.1-31.el5_3.3
            ovaloval:com.redhat.rhsa:tst:20090408007
          • commentkrb5-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070095015
    rhsa
    idRHSA-2009:0408
    released2009-04-07
    severityImportant
    titleRHSA-2009:0408: krb5 security update (Important)
  • bugzilla
    id491036
    titleCVE-2009-0846 krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentkrb5-workstation is earlier than 0:1.3.4-60.el4_7.2
            ovaloval:com.redhat.rhsa:tst:20090409001
          • commentkrb5-workstation is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060612006
        • AND
          • commentkrb5-devel is earlier than 0:1.3.4-60.el4_7.2
            ovaloval:com.redhat.rhsa:tst:20090409003
          • commentkrb5-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060612004
        • AND
          • commentkrb5-server is earlier than 0:1.3.4-60.el4_7.2
            ovaloval:com.redhat.rhsa:tst:20090409005
          • commentkrb5-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060612002
        • AND
          • commentkrb5-libs is earlier than 0:1.3.4-60.el4_7.2
            ovaloval:com.redhat.rhsa:tst:20090409007
          • commentkrb5-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060612008
    rhsa
    idRHSA-2009:0409
    released2009-04-07
    severityImportant
    titleRHSA-2009:0409: krb5 security update (Important)
  • rhsa
    idRHSA-2009:0410
rpms
  • krb5-debuginfo-0:1.6.1-31.el5_3.3
  • krb5-devel-0:1.6.1-31.el5_3.3
  • krb5-libs-0:1.6.1-31.el5_3.3
  • krb5-server-0:1.6.1-31.el5_3.3
  • krb5-workstation-0:1.6.1-31.el5_3.3
  • krb5-debuginfo-0:1.3.4-60.el4_7.2
  • krb5-devel-0:1.3.4-60.el4_7.2
  • krb5-libs-0:1.3.4-60.el4_7.2
  • krb5-server-0:1.3.4-60.el4_7.2
  • krb5-workstation-0:1.3.4-60.el4_7.2
  • krb5-debuginfo-0:1.2.7-70
  • krb5-devel-0:1.2.2-49
  • krb5-devel-0:1.2.7-70
  • krb5-libs-0:1.2.2-49
  • krb5-libs-0:1.2.7-70
  • krb5-server-0:1.2.2-49
  • krb5-server-0:1.2.7-70
  • krb5-workstation-0:1.2.2-49
  • krb5-workstation-0:1.2.7-70

References