Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38445
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Thu Aug 27 07:03:36 EDT 2009

CVE Publication rate: 17.0

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.07

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2009-0844

Original release date:04/09/2009
Last revised:08/15/2009
Source: US-CERT/NIST

Overview

The get_input_token function in the SPNEGO implementation in MIT Kerberos 5 (aka krb5) 1.5 through 1.6.3 allows remote attackers to cause a denial of service (daemon crash) and possibly obtain sensitive information via a crafted length value that triggers a buffer over-read.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.8 (MEDIUM) (AV:N/AC:M/Au:N/C:P/I:N/A:P) (legend)
Impact Subscore: 4.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA09-133A
Name: TA09-133A
US-CERT Vulnerability Note: VU#662091
Name: VU#662091
External Source: FEDORA
Name: FEDORA-2009-2852
External Source: FEDORA
Name: FEDORA-2009-2834
External Source: VUPEN
Name: ADV-2009-2248
External Source: VUPEN
Name: ADV-2009-1297
External Source: VUPEN
Name: ADV-2009-1106
External Source: VUPEN
Name: ADV-2009-1057
External Source: VUPEN
Name: ADV-2009-0976
External Source: VUPEN
Name: ADV-2009-0960
External Source: UBUNTU
Name: USN-755-1
External Source: SECTRACK
Name: 1021867
External Source: BID
Name: 34408
External Source: BUGTRAQ
Name: 20090407 rPSA-2009-0058-1 krb5 krb5-server krb5-services krb5-test krb5-workstation
External Source: BUGTRAQ
Name: 20090407 MITKRB5-SA-2009-001: multiple vulnerabilities in SPNEGO, ASN.1 decoder [CVE-2009-0844 CVE-2009-0845 CVE-2009-0847]
External Source: REDHAT
Name: RHSA-2009:0408
External Source: MANDRIVA
Name: MDVSA-2009:098
External Source: CONFIRM
Name: http://www-01.ibm.com/support/docview.wss?uid=swg21396120
External Source: MISC
Name: http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0058
External Source: CONFIRM
Name: http://wiki.rpath.com/Advisories:rPSA-2009-0058
External Source: CONFIRM
Name: http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2009-001.txt
External Source: MISC
Name: http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047181.html
External Source: MISC
Name: http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5047180.html
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2009-142.htm
External Source: CONFIRM
Name: http://support.apple.com/kb/HT3549
External Source: SUNALERT
Name: 256728
External Source: GENTOO
Name: GLSA-200904-09
External Source: SECUNIA
Name: 35074
External Source: SECUNIA
Name: 34734
External Source: SECUNIA
Name: 34640
External Source: SECUNIA
Name: 34637
External Source: SECUNIA
Name: 34630
External Source: SECUNIA
Name: 34628
External Source: SECUNIA
Name: 34622
External Source: SECUNIA
Name: 34617
External Source: SECUNIA
Name: 34594
External Source: APPLE
Name: APPLE-SA-2009-05-12

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:mit:kerberos:5
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.5
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.5.1
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.5.2
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.5.3
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.6
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.6.1
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.6.2
spacerspacerNav control image* cpe:/a:mit:kerberos:5-1.6.3
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)