Executive Summary

Informations
Name CVE-2007-5972 First vendor Publication 2007-12-05
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in the krb5_def_store_mkey function in lib/kdb/kdb_default.c in MIT Kerberos 5 (krb5) 1.5 has unknown impact and remote authenticated attack vectors. NOTE: the free operations occur in code that stores the krb5kdc master key, and so the attacker must have privileges to store this key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5972

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13507
 
Oval ID: oval:org.mitre.oval:def:13507
Title: USN-924-1 -- krb5 vulnerabilities
Description: Sol Jerome discovered that the Kerberos kadmind service did not correctly free memory. An unauthenticated remote attacker could send specially crafted traffic to crash the kadmind process, leading to a denial of service. It was discovered that Kerberos did not correctly free memory in the GSSAPI library. If a remote attacker were able to manipulate an application using GSSAPI carefully, the service could crash, leading to a denial of service. It was discovered that Kerberos did not correctly free memory in the GSSAPI and kdb libraries. If a remote attacker were able to manipulate an application using these libraries carefully, the service could crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-924-1
CVE-2010-0629
CVE-2007-5901
CVE-2007-5971
CVE-2007-5902
CVE-2007-5972
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-07-23 Name : Ubuntu Update for krb5 vulnerability USN-940-2
File : nvt/gb_ubuntu_USN_940_2.nasl
2010-05-28 Name : Ubuntu Update for krb5 vulnerabilities USN-940-1
File : nvt/gb_ubuntu_USN_940_1.nasl
2010-04-09 Name : Ubuntu Update for krb5 vulnerabilities USN-924-1
File : nvt/gb_ubuntu_USN_924_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44747 MIT Kerberos 5 (krb5) lib/kdb/kdb_default.c krb5_def_store_mkey Function Doub...

Nessus® Vulnerability Scanner

Date Description
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-924-1.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-2.nasl - Type : ACT_GATHER_INFO
2010-05-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-940-1.nasl - Type : ACT_GATHER_INFO
2008-01-16 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-4851.nasl - Type : ACT_GATHER_INFO
2008-01-16 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-4852.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26750
CONFIRM https://issues.rpath.com/browse/RPL-2012
FULLDISC http://seclists.org/fulldisclosure/2007/Dec/0176.html
http://seclists.org/fulldisclosure/2007/Dec/0321.html
MISC http://bugs.gentoo.org/show_bug.cgi?id=199211
OSVDB http://osvdb.org/44747
SECUNIA http://secunia.com/advisories/28636
http://secunia.com/advisories/39290
http://secunia.com/advisories/39784
SUSE http://www.novell.com/linux/security/advisories/suse_security_summary_report....
UBUNTU http://ubuntu.com/usn/usn-924-1
http://www.ubuntu.com/usn/USN-940-1
VUPEN http://www.vupen.com/english/advisories/2010/1192

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:06:40
  • Multiple Updates
2021-04-22 01:07:11
  • Multiple Updates
2020-05-23 00:20:46
  • Multiple Updates
2016-06-28 17:03:35
  • Multiple Updates
2016-04-26 16:48:34
  • Multiple Updates
2014-02-17 10:42:37
  • Multiple Updates
2013-05-11 10:42:17
  • Multiple Updates