Upstream information

CVE-2007-4000 at MITRE

Description

The kadm5_modify_policy_internal function in lib/kadm5/srv/svr_policy.c in the Kerberos administration daemon (kadmind) in MIT Kerberos 5 (krb5) 1.5 through 1.6.2 does not properly check return values when the policy does not exist, which might allow remote authenticated users with the "modify policy" privilege to execute arbitrary code via unspecified vectors that trigger a write to an uninitialized pointer.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 8.5
Vector AV:N/AC:M/Au:S/C:C/I:C/A:C
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entries: 302377 [RESOLVED / FIXED], 305261 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • krb5-devel >= 1.6.3-133.49.66.1
  • krb5-devel-32bit >= 1.6.3-133.49.66.1
  • krb5-server >= 1.6.3-133.49.66.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA krb5-devel-1.6.3-133.49.66.1
SUSE Linux Enterprise Server 11 SP1
  • krb5 >= 1.6.3-133.27.1
  • krb5-32bit >= 1.6.3-133.27.1
  • krb5-apps-clients >= 1.6.3-133.27.1
  • krb5-apps-servers >= 1.6.3-133.27.1
  • krb5-client >= 1.6.3-133.27.1
  • krb5-doc >= 1.6.3-133.21
  • krb5-plugin-kdb-ldap >= 1.6.3-133.12
  • krb5-plugin-preauth-pkinit >= 1.6.3-133.12
  • krb5-server >= 1.6.3-133.27.1
  • krb5-x86 >= 1.6.3-133.27.1
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA krb5-1.6.3-133.27.1
SUSE Linux Enterprise Server 11 SP1 GA krb5-doc-1.6.3-133.21
SUSE Linux Enterprise Server 11 SP1 GA krb5-plugin-kdb-ldap-1.6.3-133.12
SUSE Linux Enterprise Server 11 SP2
  • krb5 >= 1.6.3-133.48.48.1
  • krb5-32bit >= 1.6.3-133.48.48.1
  • krb5-apps-clients >= 1.6.3-133.48.48.1
  • krb5-apps-servers >= 1.6.3-133.48.48.1
  • krb5-client >= 1.6.3-133.48.48.1
  • krb5-doc >= 1.6.3-133.21
  • krb5-plugin-kdb-ldap >= 1.6.3-133.12
  • krb5-plugin-preauth-pkinit >= 1.6.3-133.12
  • krb5-server >= 1.6.3-133.48.48.1
  • krb5-x86 >= 1.6.3-133.48.48.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA krb5-1.6.3-133.48.48.1
SUSE Linux Enterprise Server 11 SP2 GA krb5-doc-1.6.3-133.21
SUSE Linux Enterprise Server 11 SP2 GA krb5-plugin-kdb-ldap-1.6.3-133.12
SUSE Linux Enterprise Server 11 SP3
  • krb5 >= 1.6.3-133.49.54.1
  • krb5-32bit >= 1.6.3-133.49.54.1
  • krb5-apps-clients >= 1.6.3-133.49.54.1
  • krb5-apps-servers >= 1.6.3-133.49.54.1
  • krb5-client >= 1.6.3-133.49.54.1
  • krb5-doc >= 1.6.3-133.49.54.1
  • krb5-plugin-kdb-ldap >= 1.6.3-133.49.54.1
  • krb5-plugin-preauth-pkinit >= 1.6.3-133.49.54.1
  • krb5-server >= 1.6.3-133.49.54.1
  • krb5-x86 >= 1.6.3-133.49.54.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA krb5-1.6.3-133.49.54.1
SUSE Linux Enterprise Server 11 SP3 GA krb5-doc-1.6.3-133.21
SUSE Linux Enterprise Server 11 SP3 GA krb5-plugin-kdb-ldap-1.6.3-133.49.54.1
SUSE Linux Enterprise Server 11 SP4
  • krb5 >= 1.6.3-133.49.66.1
  • krb5-32bit >= 1.6.3-133.49.66.1
  • krb5-apps-clients >= 1.6.3-133.49.66.1
  • krb5-apps-servers >= 1.6.3-133.49.66.1
  • krb5-client >= 1.6.3-133.49.66.1
  • krb5-devel >= 1.6.3-133.49.66.1
  • krb5-devel-32bit >= 1.6.3-133.49.66.1
  • krb5-doc >= 1.6.3-133.49.66.1
  • krb5-plugin-kdb-ldap >= 1.6.3-133.49.66.1
  • krb5-plugin-preauth-pkinit >= 1.6.3-133.49.66.1
  • krb5-server >= 1.6.3-133.49.66.1
  • krb5-x86 >= 1.6.3-133.49.66.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA krb5-1.6.3-133.49.66.1
SUSE Linux Enterprise Server 11 SP4 GA krb5-doc-1.6.3-133.49.66.1
SUSE Linux Enterprise Server 11 SP4 GA krb5-plugin-kdb-ldap-1.6.3-133.49.66.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA krb5-devel-1.6.3-133.49.66.1
openSUSE Tumbleweed
  • krb5 >= 1.19.2-2.2
  • krb5-32bit >= 1.19.2-2.2
  • krb5-client >= 1.19.2-2.2
  • krb5-devel >= 1.19.2-2.2
  • krb5-devel-32bit >= 1.19.2-2.2
  • krb5-plugin-kdb-ldap >= 1.19.2-2.2
  • krb5-plugin-preauth-otp >= 1.19.2-2.2
  • krb5-plugin-preauth-pkinit >= 1.19.2-2.2
  • krb5-plugin-preauth-spake >= 1.19.2-2.2
  • krb5-server >= 1.19.2-2.2
Patchnames:
openSUSE Tumbleweed GA krb5-1.19.2-2.2


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 15:47:10 2013
CVE page last modified: Fri Dec 8 16:22:04 2023