Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 18:45:34 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-6143

Original release date:12/31/2006
Last revised:11/15/2008
Source: US-CERT/NIST

Overview

The RPC library in Kerberos 5 1.4 through 1.4.4, and 1.5 through 1.5.1, as used in Kerberos administration daemon (kadmind) and other products that use this library, calls an uninitialized function pointer in freed memory, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Provides administrator access, Allows complete confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Not vulnerable. Red Hat Enterprise Linux 2.1, 3, and 4 ship with versions of Kerberos 5 prior to version 1.4 and are therefore not affected by these vulnerabilities. Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA07-009B
Name: TA07-009B
Type: Advisory; Patch Information
US-CERT Vulnerability Note: VU#481564
Name: VU#481564
Type: Advisory; Patch Information
US-CERT Technical Alert: TA07-109A
Name: TA07-109A
External Source: CONFIRM
Name: http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt
Type: Advisory; Patch Information
External Source: OSVDB
Name: 31281
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-925
External Source: XF
Name: kerberos-rpc-code-execution(31422)
External Source: UBUNTU
Name: USN-408-1
External Source: BID
Name: 21970
External Source: BUGTRAQ
Name: 20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer
External Source: OPENPKG
Name: OpenPKG-SA-2007.006
External Source: MANDRIVA
Name: MDKSA-2007:008
External Source: VUPEN
Name: ADV-2007-1470
External Source: VUPEN
Name: ADV-2007-0111
External Source: SECTRACK
Name: 1017493
External Source: GENTOO
Name: GLSA-200701-21
External Source: SECUNIA
Name: 24966
External Source: SECUNIA
Name: 23903
External Source: SECUNIA
Name: 23772
External Source: SECUNIA
Name: 23707
External Source: SECUNIA
Name: 23706
External Source: SECUNIA
Name: 23701
External Source: SECUNIA
Name: 23696
External Source: SECUNIA
Name: 23667
External Source: SUSE
Name: SUSE-SA:2007:004
External Source: APPLE
Name: APPLE-SA-2007-04-19
External Source: FEDORA
Name: FEDORA-2007-034
External Source: FEDORA
Name: FEDORA-2007-033
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=305391

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.4
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.4.1
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.4.2
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.4.3
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.4.4
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.5
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.5.1
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)