Executive Summary

Informations
Name CVE-2005-1174 First vendor Publication 2005-07-18
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MIT Kerberos 5 (krb5) 1.3 through 1.4.1 Key Distribution Center (KDC) allows remote attackers to cause a denial of service (application crash) via a certain valid TCP connection that causes a free of unallocated memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1174

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10229
 
Oval ID: oval:org.mitre.oval:def:10229
Title: MIT Kerberos 5 (krb5) 1.3 through 1.4.1 Key Distribution Center (KDC) allows remote attackers to cause a denial of service (application crash) via a certain valid TCP connection that causes a free of unallocated memory.
Description: MIT Kerberos 5 (krb5) 1.3 through 1.4.1 Key Distribution Center (KDC) allows remote attackers to cause a denial of service (application crash) via a certain valid TCP connection that causes a free of unallocated memory.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1174
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:397
 
Oval ID: oval:org.mitre.oval:def:397
Title: MIT Kerberos 5 Key Distribution Center Remote Denial of Service Vulnerability
Description: MIT Kerberos 5 (krb5) 1.3 through 1.4.1 Key Distribution Center (KDC) allows remote attackers to cause a denial of service (application crash) via a certain valid TCP connection that causes a free of unallocated memory.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1174
Version: 2
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): Kerberos
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200507-11 (mit-krb5)
File : nvt/glsa_200507_11.nasl
2008-01-17 Name : Debian Security Advisory DSA 757-1 (krb5)
File : nvt/deb_757_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17842 MIT Kerberos 5 Key Distribution Center (KDC) Unallocated Memory Free DoS

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos V5 KDC krb5_unparse_name overflow attempt
RuleID : 17273 - Revision : 13 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-773.nasl - Type : ACT_GATHER_INFO
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-567.nasl - Type : ACT_GATHER_INFO
2006-01-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-224-1.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-07-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-757.nasl - Type : ACT_GATHER_INFO
2005-07-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-119.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-552.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-553.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200507-11.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-567.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474
APPLE http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
BID http://www.securityfocus.com/bid/14240
BUGTRAQ http://marc.info/?l=bugtraq&m=112122123211974&w=2
CERT-VN http://www.kb.cert.org/vuls/id/259798
CONFIRM http://web.mit.edu/kerberos/advisories/2005-002-patch_1.4.1.txt
DEBIAN http://www.debian.org/security/2005/dsa-757
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-567.html
SECTRACK http://securitytracker.com/id?1014460
SECUNIA http://secunia.com/advisories/16041
http://secunia.com/advisories/17899
http://secunia.com/advisories/20364
SGI ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1
SUSE http://www.novell.com/linux/security/advisories/2005_17_sr.html
TRUSTIX http://www.trustix.org/errata/2005/0036
TURBO http://www.turbolinux.com/security/2005/TLSA-2005-78.txt
UBUNTU https://usn.ubuntu.com/224-1/
VUPEN http://www.vupen.com/english/advisories/2005/1066
http://www.vupen.com/english/advisories/2006/2074
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/21327

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:03:01
  • Multiple Updates
2024-02-01 12:01:41
  • Multiple Updates
2023-09-05 12:02:51
  • Multiple Updates
2023-09-05 01:01:32
  • Multiple Updates
2023-09-02 12:02:52
  • Multiple Updates
2023-09-02 01:01:32
  • Multiple Updates
2023-08-12 12:03:26
  • Multiple Updates
2023-08-12 01:01:33
  • Multiple Updates
2023-08-11 12:02:59
  • Multiple Updates
2023-08-11 01:01:35
  • Multiple Updates
2023-08-06 12:02:46
  • Multiple Updates
2023-08-06 01:01:33
  • Multiple Updates
2023-08-04 12:02:50
  • Multiple Updates
2023-08-04 01:01:34
  • Multiple Updates
2023-07-14 12:02:49
  • Multiple Updates
2023-07-14 01:01:34
  • Multiple Updates
2023-03-29 01:02:55
  • Multiple Updates
2023-03-28 12:01:39
  • Multiple Updates
2022-10-11 12:02:31
  • Multiple Updates
2022-10-11 01:01:26
  • Multiple Updates
2021-05-04 12:02:54
  • Multiple Updates
2021-04-22 01:03:08
  • Multiple Updates
2020-05-23 00:16:29
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2017-07-11 12:01:53
  • Multiple Updates
2016-10-18 12:01:39
  • Multiple Updates
2016-04-26 13:26:00
  • Multiple Updates
2014-02-17 10:31:01
  • Multiple Updates
2014-01-19 21:22:39
  • Multiple Updates
2013-05-11 11:23:55
  • Multiple Updates