9
CVSSv2

CVE-2007-0957

Published: 06/04/2007 Updated: 02/02/2021
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 prior to 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mit kerberos 5

debian debian linux 3.1

debian debian linux 4.0

canonical ubuntu linux 5.10

canonical ubuntu linux 6.06

canonical ubuntu linux 6.10

Vendor Advisories

The krb5 telnet service did not appropriately verify user names A remote attacker could log in as the root user by requesting a specially crafted user name (CVE-2007-0956) ...
Several remote vulnerabilities have been discovered in the MIT reference implementation of the Kerberos network authentication protocol suite, which may lead to the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-0956 It was discovered that the krb5 telnet daemon perform ...

References

CWE-787http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-002-syslog.txthttp://www.debian.org/security/2007/dsa-1276http://www.redhat.com/support/errata/RHSA-2007-0095.htmlhttp://www.ubuntu.com/usn/usn-449-1http://www.kb.cert.org/vuls/id/704024http://secunia.com/advisories/24706http://secunia.com/advisories/24736http://secunia.com/advisories/24757http://security.gentoo.org/glsa/glsa-200704-02.xmlftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.aschttp://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.htmlhttp://www.securityfocus.com/bid/23285http://www.securitytracker.com/id?1017849http://secunia.com/advisories/24740http://secunia.com/advisories/24750http://secunia.com/advisories/24785http://secunia.com/advisories/24786http://secunia.com/advisories/24798http://secunia.com/advisories/24817http://secunia.com/advisories/24735http://docs.info.apple.com/article.html?artnum=305391http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.htmlhttp://secunia.com/advisories/24966http://www.mandriva.com/security/advisories?name=MDKSA-2007:077http://sunsolve.sun.com/search/document.do?assetkey=1-26-102930-1http://www.us-cert.gov/cas/techalerts/TA07-093B.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-109A.htmlhttp://secunia.com/advisories/25464http://www.vupen.com/english/advisories/2007/1218http://www.vupen.com/english/advisories/2007/1470http://www.vupen.com/english/advisories/2007/1250http://www.vupen.com/english/advisories/2007/1983https://exchange.xforce.ibmcloud.com/vulnerabilities/33411https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10757http://www.securityfocus.com/archive/1/464814/30/7170/threadedhttp://www.securityfocus.com/archive/1/464666/100/0/threadedhttp://www.securityfocus.com/archive/1/464592/100/0/threadedhttps://usn.ubuntu.com/449-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/704024