Executive Summary

Informations
Name CVE-2002-1235 First vendor Publication 2002-11-04
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kadm_ser_in function in (1) the Kerberos v4compatibility administration daemon (kadmind4) in the MIT Kerberos 5 (krb5) krb5-1.2.6 and earlier, (2) kadmind in KTH Kerberos 4 (eBones) before 1.2.1, and (3) kadmind in KTH Kerberos 5 (Heimdal) before 0.5.1 when compiled with Kerberos 4 support, does not properly verify the length field of a request, which allows remote attackers to execute arbitrary code via a buffer overflow attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1235

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 15
Os 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 183-1 (krb5)
File : nvt/deb_183_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 184-1 (krb4)
File : nvt/deb_184_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 185-1 (heimdal)
File : nvt/deb_185_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
5618 Heimdal Kerberos kf / kfd Multiple Buffer Overflows

Multiple remote overflows exist in Heimdal Kerberos. The 'kf' binary and the 'kfd' daemon fail to perform proper bounds checking resulting in multiple buffer overflows. With a specially crafted request, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.
4900 Heimdal Kerberos kadmind Forwarding Daemon Overflow

Heimdal Kerberos contains a flaw that may allow a malicious user to exploit a buffer overflow condition. The issue is triggered because Heimdal does not properly verify the length field of a request to the Kerberos forwarding daemon. It is possible that the flaw may allow remote attackers to execute arbitrary code resulting in a loss of confidentiality, integrity, and/or availability.
4870 Multiple Kerberos Compatibility Administration Daemon Overflow

A remote overflow exists in several implementations of Kerberos 4 and legacy compatibility for Kerberos 4 in kerberos 5 distributions. The kadmind daemon fails to do proper bounds checking, resulting in a stack overflow. With a specially crafted request, an attacker can cause the daemon to execute arbitrary commands on the server, resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 successful kadmind buffer overflow attempt
RuleID : 1901-community - Revision : 16 - Type : SERVER-OTHER
2014-01-10 successful kadmind buffer overflow attempt
RuleID : 1901 - Revision : 16 - Type : SERVER-OTHER
2014-01-10 successful kadmind buffer overflow attempt
RuleID : 1900-community - Revision : 15 - Type : SERVER-OTHER
2014-01-10 successful kadmind buffer overflow attempt
RuleID : 1900 - Revision : 15 - Type : SERVER-OTHER
2014-01-10 kadmind buffer overflow attempt
RuleID : 1899-community - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1899 - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1898-community - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1898 - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1897-community - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1897 - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1896-community - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1896 - Revision : 12 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1895-community - Revision : 13 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1895 - Revision : 13 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1894-community - Revision : 14 - Type : INDICATOR-SHELLCODE
2014-01-10 kadmind buffer overflow attempt
RuleID : 1894 - Revision : 14 - Type : INDICATOR-SHELLCODE

Nessus® Vulnerability Scanner

Date Description
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-178.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-183.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-184.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-185.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-073.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2002-250.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2003-021.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/6024
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2002-10/0399.html
http://marc.info/?l=bugtraq&m=103539530729206&w=2
http://marc.info/?l=bugtraq&m=103564944215101&w=2
http://marc.info/?l=bugtraq&m=103582517126392&w=2
http://marc.info/?l=bugtraq&m=103582805330339&w=2
CERT http://www.cert.org/advisories/CA-2002-29.html
CERT-VN http://www.kb.cert.org/vuls/id/875073
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000534
CONFIRM http://web.mit.edu/kerberos/www/advisories/2002-002-kadm4_attacksig.txt
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2002-002-kadm4.txt
http://www.pdc.kth.se/heimdal/
DEBIAN http://www.debian.org/security/2002/dsa-183
http://www.debian.org/security/2002/dsa-184
http://www.debian.org/security/2002/dsa-185
MANDRAKE http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-073.php
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-026.txt.asc
REDHAT http://www.redhat.com/support/errata/RHSA-2002-242.html
XF http://www.iss.net/security_center/static/10430.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:02:05
  • Multiple Updates
2024-02-01 12:01:22
  • Multiple Updates
2023-09-05 12:01:59
  • Multiple Updates
2023-09-05 01:01:14
  • Multiple Updates
2023-09-02 12:02:00
  • Multiple Updates
2023-09-02 01:01:14
  • Multiple Updates
2023-08-12 12:02:23
  • Multiple Updates
2023-08-12 01:01:14
  • Multiple Updates
2023-08-11 12:02:05
  • Multiple Updates
2023-08-11 01:01:15
  • Multiple Updates
2023-08-06 12:01:55
  • Multiple Updates
2023-08-06 01:01:15
  • Multiple Updates
2023-08-04 12:01:59
  • Multiple Updates
2023-08-04 01:01:15
  • Multiple Updates
2023-07-14 12:01:57
  • Multiple Updates
2023-07-14 01:01:15
  • Multiple Updates
2023-03-29 01:01:56
  • Multiple Updates
2023-03-28 12:01:20
  • Multiple Updates
2022-10-11 12:01:45
  • Multiple Updates
2022-10-11 01:01:08
  • Multiple Updates
2021-05-04 12:01:50
  • Multiple Updates
2021-04-22 01:01:58
  • Multiple Updates
2020-05-24 01:01:11
  • Multiple Updates
2020-05-23 00:15:06
  • Multiple Updates
2018-09-25 12:05:43
  • Multiple Updates
2016-10-18 12:01:04
  • Multiple Updates
2016-04-26 12:16:48
  • Multiple Updates
2014-02-17 10:25:12
  • Multiple Updates
2014-01-19 21:21:48
  • Multiple Updates
2013-05-11 12:12:10
  • Multiple Updates