gsd-2007-4743
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-4743", "description": "The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.", "id": "GSD-2007-4743", "references": [ "https://www.suse.com/security/cve/CVE-2007-4743.html", "https://www.debian.org/security/2007/dsa-1387", "https://access.redhat.com/errata/RHSA-2007:0892", "https://linux.oracle.com/cve/CVE-2007-4743.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-4743" ], "details": "The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.", "id": "GSD-2007-4743", "modified": "2023-12-13T01:21:36.830674Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-4743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://docs.info.apple.com/article.html?artnum=307041", "refsource": "MISC", "url": "http://docs.info.apple.com/article.html?artnum=307041" }, { "name": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html", "refsource": "MISC", "url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html" }, { "name": "http://secunia.com/advisories/27643", "refsource": "MISC", "url": "http://secunia.com/advisories/27643" }, { "name": "http://www.securityfocus.com/bid/26444", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/26444" }, { "name": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html", "refsource": "MISC", "url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html" }, { "name": "http://www.vupen.com/english/advisories/2007/3868", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/3868" }, { "name": "http://secunia.com/advisories/26987", "refsource": "MISC", "url": "http://secunia.com/advisories/26987" }, { "name": "http://www.novell.com/linux/security/advisories/2007_19_sr.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2007_19_sr.html" }, { "name": "http://article.gmane.org/gmane.comp.encryption.kerberos.announce/86", "refsource": "MISC", "url": "http://article.gmane.org/gmane.comp.encryption.kerberos.announce/86" }, { "name": "http://secunia.com/advisories/26699", "refsource": "MISC", "url": "http://secunia.com/advisories/26699" }, { "name": "http://www.debian.org/security/2007/dsa-1387", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1387" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0892.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0892.html" }, { "name": "http://www.securityfocus.com/archive/1/478748/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/478748/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/478794/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/478794/100/0/threaded" }, { "name": "http://www.ubuntu.com/usn/usn-511-2", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-511-2" }, { "name": "https://issues.rpath.com/browse/RPL-1696", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-1696" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10239", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10239" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mit:kerberos_5:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-4743" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "http://article.gmane.org/gmane.comp.encryption.kerberos.announce/86", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://article.gmane.org/gmane.comp.encryption.kerberos.announce/86" }, { "name": "https://issues.rpath.com/browse/RPL-1696", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1696" }, { "name": "http://docs.info.apple.com/article.html?artnum=307041", "refsource": "CONFIRM", "tags": [], "url": "http://docs.info.apple.com/article.html?artnum=307041" }, { "name": "APPLE-SA-2007-11-14", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html" }, { "name": "DSA-1387", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1387" }, { "name": "RHSA-2007:0892", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0892.html" }, { "name": "SUSE-SR:2007:019", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_19_sr.html" }, { "name": "USN-511-2", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-511-2" }, { "name": "TA07-319A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html" }, { "name": "26444", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/26444" }, { "name": "26699", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26699" }, { "name": "26987", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26987" }, { "name": "27643", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27643" }, { "name": "ADV-2007-3868", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/3868" }, { "name": "oval:org.mitre.oval:def:10239", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10239" }, { "name": "20070907 FLEA-2007-0050-1 krb5 krb5-workstation", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/478794/100/0/threaded" }, { "name": "20070906 rPSA-2007-0179-1 krb5 krb5-server krb5-services krb5-test krb5-workstation", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/478748/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2020-01-21T15:45Z", "publishedDate": "2007-09-06T22:17Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.