Executive Summary

Informations
Name CVE-2009-0844 First vendor Publication 2009-04-08
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0844

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6339
 
Oval ID: oval:org.mitre.oval:def:6339
Title: MIT Kerberos SPNEGO and ASN.1 Multiple Remote Denial Of Service Vulnerabilities
Description: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0844
Version: 5
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9474
 
Oval ID: oval:org.mitre.oval:def:9474
Title: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Description: The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0844
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 8

OpenVAS Exploits

Date Description
2012-03-15 Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an...
File : nvt/gb_VMSA-2010-0016.nasl
2011-08-09 Name : CentOS Update for krb5-devel CESA-2009:0408 centos5 i386
File : nvt/gb_CESA-2009_0408_krb5-devel_centos5_i386.nasl
2010-05-12 Name : Mac OS X 10.5.7 Update / Mac OS X Security Update 2009-002
File : nvt/macosx_upd_10_5_7_secupd_2009-002.nasl
2010-02-03 Name : Solaris Update for kinit 141501-06
File : nvt/gb_solaris_141501_06.nasl
2010-02-03 Name : Solaris Update for kinit 141500-05
File : nvt/gb_solaris_141500_05.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:098-1 (krb5)
File : nvt/mdksa_2009_098_1.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : Solaris Update for Supplemental Encryption Kerberos V5 112240-14
File : nvt/gb_solaris_112240_14.nasl
2009-10-13 Name : Solaris Update for Supplemental Encryption Kerberos V5 112390-15
File : nvt/gb_solaris_112390_15.nasl
2009-10-13 Name : Solaris Update for krb5, gss 112908-36
File : nvt/gb_solaris_112908_36.nasl
2009-10-13 Name : SLES10: Security update for Kerberos
File : nvt/sles10_krb5.nasl
2009-10-13 Name : Solaris Update for pam_krb5.so.1 140074-09
File : nvt/gb_solaris_140074_09.nasl
2009-10-13 Name : Solaris Update for pam_krb5.so.1 140130-10
File : nvt/gb_solaris_140130_10.nasl
2009-10-11 Name : SLES11: Security update for Kerberos
File : nvt/sles11_krb5.nasl
2009-09-23 Name : Solaris Update for pam_krb5.so.1 140074-08
File : nvt/gb_solaris_140074_08.nasl
2009-09-23 Name : Solaris Update for pam_krb5.so.1 140130-09
File : nvt/gb_solaris_140130_09.nasl
2009-09-23 Name : Solaris Update for krb5, gss 115168-21
File : nvt/gb_solaris_115168_21.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:098 (krb5)
File : nvt/mdksa_2009_098.nasl
2009-04-15 Name : Ubuntu USN-755-1 (krb5)
File : nvt/ubuntu_755_1.nasl
2009-04-15 Name : SuSE Security Advisory SUSE-SA:2009:019 (krb5)
File : nvt/suse_sa_2009_019.nasl
2009-04-15 Name : RedHat Security Advisory RHSA-2009:0408
File : nvt/RHSA_2009_0408.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0408 (krb5)
File : nvt/ovcesa2009_0408.nasl
2009-04-15 Name : Gentoo Security Advisory GLSA 200904-09 (mit-krb5)
File : nvt/glsa_200904_09.nasl
2009-04-15 Name : Fedora Core 10 FEDORA-2009-2852 (krb5)
File : nvt/fcore_2009_2852.nasl
2009-04-15 Name : Fedora Core 9 FEDORA-2009-2834 (krb5)
File : nvt/fcore_2009_2834.nasl
2009-04-15 Name : Debian Security Advisory DSA 1766-1 (krb5)
File : nvt/deb_1766_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53384 MIT Kerberos 5 (krb5) SPNEGO GSS-API Mechanism Network Input Buffer Handling ...

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0008_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0410.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090407_krb5_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-04 Name : The remote server is affected by a signature validation bypass vulnerability.
File : openssl_0_9_8j.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-6140.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2009-0008.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_krb5-090406.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_7.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-098.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2852.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-755-1.nasl - Type : ACT_GATHER_INFO
2009-04-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-09.nasl - Type : ACT_GATHER_INFO
2009-04-09 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-6139.nasl - Type : ACT_GATHER_INFO
2009-04-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1766.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2834.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0409.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0408.nasl - Type : ACT_GATHER_INFO
2009-04-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0410.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
BID http://www.securityfocus.com/bid/34408
BUGTRAQ http://www.securityfocus.com/archive/1/502526/100/0/threaded
http://www.securityfocus.com/archive/1/502546/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA09-133A.html
CERT-VN http://www.kb.cert.org/vuls/id/662091
CONFIRM http://support.apple.com/kb/HT3549
http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt
http://wiki.rpath.com/Advisories:rPSA-2009-0058
http://www-01.ibm.com/support/docview.wss?uid=swg21396120
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00205.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00206.html
GENTOO http://security.gentoo.org/glsa/glsa-200904-09.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:098
MISC http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_50471...
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_50471...
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0408.html
SECTRACK http://www.securitytracker.com/id?1021867
SECUNIA http://secunia.com/advisories/34594
http://secunia.com/advisories/34617
http://secunia.com/advisories/34622
http://secunia.com/advisories/34628
http://secunia.com/advisories/34630
http://secunia.com/advisories/34637
http://secunia.com/advisories/34640
http://secunia.com/advisories/34734
http://secunia.com/advisories/35074
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-256728-1
UBUNTU http://www.ubuntu.com/usn/usn-755-1
VUPEN http://www.vupen.com/english/advisories/2009/0960
http://www.vupen.com/english/advisories/2009/0976
http://www.vupen.com/english/advisories/2009/1057
http://www.vupen.com/english/advisories/2009/1106
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/2248

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:09:14
  • Multiple Updates
2021-04-22 01:09:35
  • Multiple Updates
2020-05-23 00:23:28
  • Multiple Updates
2018-10-11 00:19:32
  • Multiple Updates
2017-09-29 09:24:07
  • Multiple Updates
2016-04-26 18:41:16
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:27
  • Multiple Updates
2014-02-17 10:49:08
  • Multiple Updates
2013-05-10 23:45:46
  • Multiple Updates