GHSA-JPGV-X3R5-PM29
Vulnerability from github – Published: 2022-05-01 17:47 – Updated: 2022-05-01 17:47
VLAI?
Details
Argument injection vulnerability in the telnet daemon (in.telnetd) in Solaris 10 and 11 (SunOS 5.10 and 5.11) misinterprets certain client "-f" sequences as valid requests for the login program to skip authentication, which allows remote attackers to log into certain accounts, as demonstrated by the bin account.
{
"affected": [],
"aliases": [
"CVE-2007-0882"
],
"database_specific": {
"cwe_ids": [
"CWE-88",
"CWE-94"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2007-02-12T20:28:00Z",
"severity": "HIGH"
},
"details": "Argument injection vulnerability in the telnet daemon (in.telnetd) in Solaris 10 and 11 (SunOS 5.10 and 5.11) misinterprets certain client \"-f\" sequences as valid requests for the login program to skip authentication, which allows remote attackers to log into certain accounts, as demonstrated by the bin account.",
"id": "GHSA-jpgv-x3r5-pm29",
"modified": "2022-05-01T17:47:50Z",
"published": "2022-05-01T17:47:50Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0882"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32434"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2202"
},
{
"type": "WEB",
"url": "http://erratasec.blogspot.com/2007/02/trivial-remote-solaris-0day-disable.html"
},
{
"type": "WEB",
"url": "http://isc.sans.org/diary.html?storyid=2220"
},
{
"type": "WEB",
"url": "http://osvdb.org/31881"
},
{
"type": "WEB",
"url": "http://seclists.org/fulldisclosure/2007/Feb/0217.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24120"
},
{
"type": "WEB",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102802-1"
},
{
"type": "WEB",
"url": "http://www.kb.cert.org/vuls/id/881872"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/459831/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/459843/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/459855/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/459980/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/460086/100/100/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/460103/100/100/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/22512"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id?1017625"
},
{
"type": "WEB",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-059A.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2007/0560"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…