GHSA-QHVP-F78P-G96P
Vulnerability from github – Published: 2022-05-03 03:18 – Updated: 2022-05-03 03:18
VLAI?
Details
Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.
{
"affected": [],
"aliases": [
"CVE-2007-0957"
],
"database_specific": {
"cwe_ids": [
"CWE-787"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2007-04-06T01:19:00Z",
"severity": "HIGH"
},
"details": "Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.",
"id": "GHSA-qhvp-f78p-g96p",
"modified": "2022-05-03T03:18:01Z",
"published": "2022-05-03T03:18:01Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0957"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33411"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10757"
},
{
"type": "WEB",
"url": "http://docs.info.apple.com/article.html?artnum=305391"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24706"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24735"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24736"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24740"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24750"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24757"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24785"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24786"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24798"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24817"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24966"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25464"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-200704-02.xml"
},
{
"type": "WEB",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102930-1"
},
{
"type": "WEB",
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-002-syslog.txt"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2007/dsa-1276"
},
{
"type": "WEB",
"url": "http://www.kb.cert.org/vuls/id/704024"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:077"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0095.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/464592/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/464666/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/464814/30/7170/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/23285"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id?1017849"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-449-1"
},
{
"type": "WEB",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-093B.html"
},
{
"type": "WEB",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2007/1218"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2007/1250"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2007/1470"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2007/1983"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…