Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-2798 First vendor Publication 2007-06-26
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2798

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1726
 
Oval ID: oval:org.mitre.oval:def:1726
Title: Security Vulnerability in the Kerberos Administration Daemon (kadmind(1M)) May Lead to Arbitrary Code Execution
Description: Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2798
Version: 2
Platform(s): Sun Solaris 9
Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20462
 
Oval ID: oval:org.mitre.oval:def:20462
Title: DSA-1323-1 krb5
Description: Several remote vulnerabilities have been discovered in the MIT reference implementation of the Kerberos network authentication protocol suite, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1323-1
CVE-2007-2442
CVE-2007-2443
CVE-2007-2798
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22639
 
Oval ID: oval:org.mitre.oval:def:22639
Title: ELSA-2007:0562: krb5 security update (Important)
Description: Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.
Family: unix Class: patch
Reference(s): ELSA-2007:0562-02
CVE-2007-2442
CVE-2007-2443
CVE-2007-2798
Version: 17
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7550
 
Oval ID: oval:org.mitre.oval:def:7550
Title: HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
Description: Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2798
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9996
 
Oval ID: oval:org.mitre.oval:def:9996
Title: Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.
Description: Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2798
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for krb5 MDKSA-2007:137 (krb5)
File : nvt/gb_mandriva_MDKSA_2007_137.nasl
2009-03-23 Name : Ubuntu Update for krb5 vulnerabilities USN-477-1
File : nvt/gb_ubuntu_USN_477_1.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-0740
File : nvt/gb_fedora_2007_0740_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-2017
File : nvt/gb_fedora_2007_2017_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-2066
File : nvt/gb_fedora_2007_2066_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-620
File : nvt/gb_fedora_2007_620_krb5_fc5.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-621
File : nvt/gb_fedora_2007_621_krb5_fc6.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2637
File : nvt/gb_fedora_2008_2637_krb5_fc7.nasl
2009-01-28 Name : SuSE Update for krb5 SUSE-SA:2007:038
File : nvt/gb_suse_2007_038.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200707-11 (mit-krb5)
File : nvt/glsa_200707_11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1323-1 (krb5)
File : nvt/deb_1323_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36595 MIT Kerberos kadmind rename_principal_2_svc Function Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 portmap 2112 udp rename_principal attempt
RuleID : 12188 - Revision : 8 - Type : PROTOCOL-RPC
2014-01-10 portmap 2112 tcp rename_principal attempt
RuleID : 12187 - Revision : 11 - Type : PROTOCOL-RPC
2014-01-10 portmap 2112 udp request
RuleID : 12186 - Revision : 9 - Type : PROTOCOL-RPC
2014-01-10 portmap 2112 tcp request
RuleID : 12185 - Revision : 9 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0562.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0384.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070626_krb5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070626_krb5_on_SL3.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41166.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41167.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_41168.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2007-0006.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-3821.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-477-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0740.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-3820.nasl - Type : ACT_GATHER_INFO
2007-08-02 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-007.nasl - Type : ACT_GATHER_INFO
2007-07-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200707-11.nasl - Type : ACT_GATHER_INFO
2007-07-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1323.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-137.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0384.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0562.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0562.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0384.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 112925-08
File : solaris9_112925.nasl - Type : ACT_GATHER_INFO
2004-07-12 Name : The remote host is missing Sun Security Patch number 116044-04
File : solaris9_x86_116044.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
BID http://www.securityfocus.com/bid/24653
http://www.securityfocus.com/bid/25159
BUGTRAQ http://www.securityfocus.com/archive/1/472289/100/0/threaded
http://www.securityfocus.com/archive/1/472432/100/0/threaded
http://www.securityfocus.com/archive/1/472507/30/5970/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-177A.html
CERT-VN http://www.kb.cert.org/vuls/id/554257
CONFIRM http://docs.info.apple.com/article.html?artnum=306172
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-005.txt
https://issues.rpath.com/browse/RPL-1499
https://secure-support.novell.com/KanisaPlatform/Publishing/327/3675615_f.SAL...
DEBIAN http://www.debian.org/security/2007/dsa-1323
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
GENTOO http://security.gentoo.org/glsa/glsa-200707-11.xml
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=548
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:137
OSVDB http://osvdb.org/36595
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0384.html
http://www.redhat.com/support/errata/RHSA-2007-0562.html
SECTRACK http://www.securitytracker.com/id?1018295
SECUNIA http://secunia.com/advisories/25800
http://secunia.com/advisories/25801
http://secunia.com/advisories/25814
http://secunia.com/advisories/25821
http://secunia.com/advisories/25870
http://secunia.com/advisories/25875
http://secunia.com/advisories/25888
http://secunia.com/advisories/25890
http://secunia.com/advisories/25894
http://secunia.com/advisories/25911
http://secunia.com/advisories/26033
http://secunia.com/advisories/26228
http://secunia.com/advisories/26235
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
http://secunia.com/advisories/40346
SGI ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102985-1
SUSE http://www.novell.com/linux/security/advisories/2007_38_krb5.html
TRUSTIX http://www.trustix.org/errata/2007/0021/
UBUNTU http://www.ubuntu.com/usn/usn-477-1
VUPEN http://www.vupen.com/english/advisories/2007/2337
http://www.vupen.com/english/advisories/2007/2370
http://www.vupen.com/english/advisories/2007/2491
http://www.vupen.com/english/advisories/2007/2732
http://www.vupen.com/english/advisories/2007/3229
http://www.vupen.com/english/advisories/2010/1574
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35080

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:06:35
  • Multiple Updates
2024-02-01 12:02:18
  • Multiple Updates
2023-09-05 12:06:09
  • Multiple Updates
2023-09-05 01:02:09
  • Multiple Updates
2023-09-02 12:06:15
  • Multiple Updates
2023-09-02 01:02:10
  • Multiple Updates
2023-08-12 12:07:16
  • Multiple Updates
2023-08-12 01:02:10
  • Multiple Updates
2023-08-11 12:06:19
  • Multiple Updates
2023-08-11 01:02:14
  • Multiple Updates
2023-08-06 12:06:00
  • Multiple Updates
2023-08-06 01:02:10
  • Multiple Updates
2023-08-04 12:06:06
  • Multiple Updates
2023-08-04 01:02:14
  • Multiple Updates
2023-07-14 12:06:04
  • Multiple Updates
2023-07-14 01:02:11
  • Multiple Updates
2023-03-29 01:06:48
  • Multiple Updates
2023-03-28 12:02:17
  • Multiple Updates
2022-10-11 12:05:23
  • Multiple Updates
2022-10-11 01:02:02
  • Multiple Updates
2021-05-04 12:05:56
  • Multiple Updates
2021-04-22 01:06:30
  • Multiple Updates
2021-02-02 21:23:17
  • Multiple Updates
2020-05-23 01:38:15
  • Multiple Updates
2020-05-23 00:19:49
  • Multiple Updates
2019-03-19 12:02:27
  • Multiple Updates
2018-10-16 21:19:58
  • Multiple Updates
2018-09-25 12:06:33
  • Multiple Updates
2017-10-11 09:23:58
  • Multiple Updates
2017-07-29 12:02:15
  • Multiple Updates
2016-06-28 16:31:32
  • Multiple Updates
2016-04-26 16:09:55
  • Multiple Updates
2014-02-17 10:40:14
  • Multiple Updates
2014-01-19 21:24:09
  • Multiple Updates
2013-05-11 10:26:21
  • Multiple Updates
2012-11-07 05:19:02
  • Multiple Updates
2012-11-07 00:15:18
  • Multiple Updates