Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 before 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via a message with an "an invalid direction encoding".
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=305391 cve-icon cve-icon
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01056923 cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html cve-icon cve-icon
http://secunia.com/advisories/24706 cve-icon cve-icon
http://secunia.com/advisories/24735 cve-icon cve-icon
http://secunia.com/advisories/24736 cve-icon cve-icon
http://secunia.com/advisories/24740 cve-icon cve-icon
http://secunia.com/advisories/24750 cve-icon cve-icon
http://secunia.com/advisories/24757 cve-icon cve-icon
http://secunia.com/advisories/24785 cve-icon cve-icon
http://secunia.com/advisories/24786 cve-icon cve-icon
http://secunia.com/advisories/24817 cve-icon cve-icon
http://secunia.com/advisories/24966 cve-icon cve-icon
http://secunia.com/advisories/25388 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200704-02.xml cve-icon cve-icon
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-003.txt cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1276 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/419344 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:077 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0095.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/464591/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464666/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464814/30/7170/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/23282 cve-icon cve-icon
http://www.securitytracker.com/id?1017852 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-449-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-093B.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-109A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1218 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1470 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1916 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/33413 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-1216 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11135 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-1216 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-04-06T01:00:00

Updated: 2024-08-07T12:50:34.980Z

Reserved: 2007-03-02T00:00:00

Link: CVE-2007-1216

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-04-06T01:19:00.000

Modified: 2021-02-02T18:22:26.620

Link: CVE-2007-1216

cve-icon Redhat

Severity : Important

Publid Date: 2007-04-03T00:00:00Z

Links: CVE-2007-1216 - Bugzilla