Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2004-0434 First vendor Publication 2004-07-07
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

k5admind (kadmind) for Heimdal allows remote attackers to execute arbitrary code via a Kerberos 4 compatibility administration request whose framing length is less than 2, which leads to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0434

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200405-23 (Heimdal)
File : nvt/glsa_200405_23.nasl
2008-09-04 Name : FreeBSD Ports: heimdal
File : nvt/freebsd_heimdal.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:09.kadmind.asc)
File : nvt/freebsdsa_kadmind.nasl
2008-01-17 Name : Debian Security Advisory DSA 504-1 (heimdal)
File : nvt/deb_504_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
5889 Heimdal kadmind Kerberos 4 Heap Overflow

A remote overflow exists in kadmind. The product fails to properly handle malformed kerberos 4 communication packets resulting in a heap overflow. With a specially crafted request, an attacker can cause remote code to be executed resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_446dbecb9edc11d893660020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-504.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200405-23.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://marc.info/?l=bugtraq&m=108386148126457&w=2
DEBIAN http://www.debian.org/security/2004/dsa-504
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:09.kadmind.asc
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020998.html
GENTOO http://security.gentoo.org/glsa/glsa-200405-23.xml
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16071

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-02 09:28:20
  • Multiple Updates
2021-05-04 12:02:41
  • Multiple Updates
2021-04-22 01:02:53
  • Multiple Updates
2020-11-17 00:22:44
  • Multiple Updates
2020-05-23 00:15:47
  • Multiple Updates
2017-07-11 12:01:26
  • Multiple Updates
2016-10-18 12:01:20
  • Multiple Updates
2014-02-17 10:27:31
  • Multiple Updates
2013-05-11 11:41:36
  • Multiple Updates