Vulnerability Details : CVE-2011-0284
Double free vulnerability in the prepare_error_as function in do_as_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 through 1.9, when the PKINIT feature is enabled, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via an e_data field containing typed data.
Vulnerability category: Memory CorruptionExecute codeDenial of service
Products affected by CVE-2011-0284
- cpe:2.3:a:mit:kerberos_5:1.7:*:*:*:*:*:*:*
- cpe:2.3:a:mit:kerberos_5:1.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:mit:kerberos_5:1.8:*:*:*:*:*:*:*
- cpe:2.3:a:mit:kerberos_5:1.8.3:*:*:*:*:*:*:*
- cpe:2.3:a:mit:kerberos_5:1.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:mit:kerberos_5:1.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:mit:kerberos_5:1.9:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2011-0284
24.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2011-0284
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.6
|
HIGH | AV:N/AC:H/Au:N/C:C/I:C/A:C |
4.9
|
10.0
|
NIST |
CWE ids for CVE-2011-0284
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2011-0284
-
http://www.kb.cert.org/vuls/id/943220
VU#943220 - MIT KDC vulnerable to double-free when PKINIT enabledPatch;US Government Resource
-
http://www.redhat.com/support/errata/RHSA-2011-0356.html
Support
-
http://www.vupen.com/english/advisories/2011/0673
Webmail | OVH- OVHVendor Advisory
-
http://securitytracker.com/id?1025216
MIT Kerberos KDC Double Free in perpare_error_as() Lets Remote Users Execute Arbitrary Code - SecurityTracker
-
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2011:005
-
http://www.vupen.com/english/advisories/2011/0680
Webmail | OVH- OVH
-
http://www.vupen.com/english/advisories/2011/0722
Webmail | OVH- OVH
-
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-003.txt
Vendor Advisory;Patch
-
http://www.vupen.com/english/advisories/2011/0763
Webmail | OVH- OVH
-
http://www.securityfocus.com/bid/46881
MIT Kerberos KDC 'do_as_req.c' Double Free Memory Corruption Vulnerability
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056413.html
[SECURITY] Fedora 15 Update: krb5-1.9-6.fc15
-
http://www.ubuntu.com/usn/USN-1088-1
USN-1088-1: Kerberos vulnerability | Ubuntu security notices
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056579.html
[SECURITY] Fedora 14 Update: krb5-1.8.2-9.fc14
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/66101
MIT Kerberos perpare_error_as() code execution CVE-2011-0284 Vulnerability Report
-
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056573.html
[SECURITY] Fedora 13 Update: krb5-1.7.1-18.fc13
-
http://www.securityfocus.com/archive/1/517029/100/0/threaded
SecurityFocus
-
http://www.vupen.com/english/advisories/2011/0672
Webmail | OVH- OVHVendor Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2011:048
mandriva.com
Jump to