CVE-2010-1321

high

Description

The kg_accept_krb5 function in krb5/accept_sec_context.c in the GSS-API library in MIT Kerberos 5 (aka krb5) through 1.7.1 and 1.8 before 1.8.2, as used in kadmind and other applications, does not properly check for invalid GSS-API tokens, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and daemon crash) via an AP-REQ message in which the authenticator's checksum field is missing.

References

http://www.vupen.com/english/advisories/2011/0134

http://www.vupen.com/english/advisories/2010/3112

http://www.vupen.com/english/advisories/2010/1882

http://www.vupen.com/english/advisories/2010/1574

http://www.vupen.com/english/advisories/2010/1222

http://www.vupen.com/english/advisories/2010/1196

http://www.vupen.com/english/advisories/2010/1193

http://www.vupen.com/english/advisories/2010/1192

http://www.vupen.com/english/advisories/2010/1177

http://www.vmware.com/security/advisories/VMSA-2011-0003.html

http://www.us-cert.gov/cas/techalerts/TA11-201A.html

http://www.us-cert.gov/cas/techalerts/TA10-287A.html

http://www.ubuntu.com/usn/USN-940-2

http://www.ubuntu.com/usn/USN-940-1

http://www.securityfocus.com/bid/40235

http://www.securityfocus.com/archive/1/516397/100/0/threaded

http://www.securityfocus.com/archive/1/511331/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2011-0880.html

http://www.redhat.com/support/errata/RHSA-2011-0152.html

http://www.redhat.com/support/errata/RHSA-2010-0987.html

http://www.redhat.com/support/errata/RHSA-2010-0935.html

http://www.redhat.com/support/errata/RHSA-2010-0873.html

http://www.redhat.com/support/errata/RHSA-2010-0807.html

http://www.redhat.com/support/errata/RHSA-2010-0770.html

http://www.redhat.com/support/errata/RHSA-2010-0423.html

http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html

http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html

http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html

http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html

http://www.mandriva.com/security/advisories?name=MDVSA-2010:100

http://www.debian.org/security/2010/dsa-2052

http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-005.txt

http://support.avaya.com/css/P8/documents/100114315

http://secunia.com/advisories/44954

http://secunia.com/advisories/43335

http://secunia.com/advisories/42974

http://secunia.com/advisories/42432

http://secunia.com/advisories/41967

http://secunia.com/advisories/40685

http://secunia.com/advisories/40346

http://secunia.com/advisories/39849

http://secunia.com/advisories/39818

http://secunia.com/advisories/39799

http://secunia.com/advisories/39784

http://secunia.com/advisories/39762

http://marc.info/?l=bugtraq&m=134254866602253&w=2

http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041654.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041645.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041615.html

Details

Source: Mitre, NVD

Published: 2010-05-19

Updated: 2021-02-02

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High