Executive Summary

Informations
Name CVE-2007-5901 First vendor Publication 2007-12-05
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5901

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11451
 
Oval ID: oval:org.mitre.oval:def:11451
Title: Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.
Description: Use-after-free vulnerability in the gss_indicate_mechs function in lib/gssapi/mechglue/g_initialize.c in MIT Kerberos 5 (krb5) has unknown impact and attack vectors. NOTE: this might be the result of a typo in the source code.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5901
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

OpenVAS Exploits

Date Description
2010-04-09 Name : Ubuntu Update for krb5 vulnerabilities USN-924-1
File : nvt/gb_ubuntu_USN_924_1.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for krb5 MDVSA-2008:069 (krb5)
File : nvt/gb_mandriva_MDVSA_2008_069.nasl
2009-03-06 Name : RedHat Update for krb5 RHSA-2008:0164-01
File : nvt/gb_RHSA-2008_0164-01_krb5.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2637
File : nvt/gb_fedora_2008_2637_krb5_fc7.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2647
File : nvt/gb_fedora_2008_2647_krb5_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200803-31 (mit-krb5)
File : nvt/glsa_200803_31.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43346 MIT Kerberos 5 lib/gssapi/mechglue/g_initialize.c gss_indicate_mechs Function...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0164.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-924-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080318_krb5_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0164.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-069.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2637.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2647.nasl - Type : ACT_GATHER_INFO
2008-03-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200803-31.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0164.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/26750
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
https://issues.rpath.com/browse/RPL-2012
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00537.html
https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00544.html
FULLDISC http://seclists.org/fulldisclosure/2007/Dec/0176.html
http://seclists.org/fulldisclosure/2007/Dec/0321.html
GENTOO http://security.gentoo.org/glsa/glsa-200803-31.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:069
MISC http://bugs.gentoo.org/show_bug.cgi?id=199214
OSVDB http://osvdb.org/43346
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0164.html
SECUNIA http://secunia.com/advisories/29451
http://secunia.com/advisories/29464
http://secunia.com/advisories/29516
http://secunia.com/advisories/39290
UBUNTU http://ubuntu.com/usn/usn-924-1
VUPEN http://www.vupen.com/english/advisories/2008/0924/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:07:39
  • Multiple Updates
2024-02-01 12:02:28
  • Multiple Updates
2023-09-05 12:07:08
  • Multiple Updates
2023-09-05 01:02:19
  • Multiple Updates
2023-09-02 12:07:15
  • Multiple Updates
2023-09-02 01:02:20
  • Multiple Updates
2023-08-12 12:08:27
  • Multiple Updates
2023-08-12 01:02:20
  • Multiple Updates
2023-08-11 12:07:18
  • Multiple Updates
2023-08-11 01:02:25
  • Multiple Updates
2023-08-06 12:06:58
  • Multiple Updates
2023-08-06 01:02:21
  • Multiple Updates
2023-08-04 12:07:03
  • Multiple Updates
2023-08-04 01:02:24
  • Multiple Updates
2023-07-14 12:07:02
  • Multiple Updates
2023-07-14 01:02:22
  • Multiple Updates
2023-03-29 01:07:55
  • Multiple Updates
2023-03-28 12:02:27
  • Multiple Updates
2022-10-11 12:06:14
  • Multiple Updates
2022-10-11 01:02:12
  • Multiple Updates
2020-05-24 01:04:01
  • Multiple Updates
2020-05-23 00:20:44
  • Multiple Updates
2017-09-29 09:23:16
  • Multiple Updates
2016-06-28 17:03:03
  • Multiple Updates
2016-04-26 16:47:41
  • Multiple Updates
2014-02-17 10:42:32
  • Multiple Updates
2013-07-23 13:20:30
  • Multiple Updates
2013-05-11 10:41:28
  • Multiple Updates