Executive Summary

Informations
Name CVE-2007-0882 First vendor Publication 2007-02-12
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Argument injection vulnerability in the telnet daemon (in.telnetd) in Solaris 10 and 11 (SunOS 5.10 and 5.11) misinterprets certain client "-f" sequences as valid requests for the login program to skip authentication, which allows remote attackers to log into certain accounts, as demonstrated by the bin account.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0882

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-41 Using Meta-characters in E-mail Headers to Inject Malicious Payloads
CAPEC-88 OS Command Injection
CAPEC-133 Try All Common Application Switches and Options

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-88 Argument Injection or Modification

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2202
 
Oval ID: oval:org.mitre.oval:def:2202
Title: Security Vulnerability in the in.telnetd(1M) Daemon May Allow Unauthorized Remote Users to Gain Access to a Solaris Host
Description: Argument injection vulnerability in the telnet daemon (in.telnetd) in Solaris 10 and 11 (SunOS 5.10 and 5.11) misinterprets certain client "-f" sequences as valid requests for the login program to skip authentication, which allows remote attackers to log into certain accounts, as demonstrated by the bin account.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0882
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 2

SAINT Exploits

Description Link
Solaris telnetd authentication bypass More info here

Open Source Vulnerability Database (OSVDB)

Id Description
31881 Solaris Forced Login in.telnetd Authentication Bypass

Solaris contains a flaw that may allow a malicious user to log in as an arbitrary user. The issue is triggered when a specified command-line option is provided to the in.telnetd daemon. It is possible that the flaw may allow unauthorized login resulting in a loss of integrity.

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-02-26 IAVM : 2007-B-0006 - Sun Solaris Telnet Remote Authentication Bypass Vulnerability
Severity : Category I - VMSKEY : V0013607

Snort® IPS/IDS

Date Description
2014-01-10 Oracle Solaris login environment variable authentication bypass attempt
RuleID : 10136 - Revision : 11 - Type : OS-SOLARIS

Nessus® Vulnerability Scanner

Date Description
2007-02-12 Name : It is possible to log into the remote system using telnet without supplying a...
File : solaris10_telnet_env.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22512
BUGTRAQ http://www.securityfocus.com/archive/1/459831/100/0/threaded
http://www.securityfocus.com/archive/1/459843/100/0/threaded
http://www.securityfocus.com/archive/1/459855/100/0/threaded
http://www.securityfocus.com/archive/1/459980/100/0/threaded
http://www.securityfocus.com/archive/1/460086/100/100/threaded
http://www.securityfocus.com/archive/1/460103/100/100/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-059A.html
CERT-VN http://www.kb.cert.org/vuls/id/881872
FULLDISC http://seclists.org/fulldisclosure/2007/Feb/0217.html
MISC http://erratasec.blogspot.com/2007/02/trivial-remote-solaris-0day-disable.html
http://isc.sans.org/diary.html?storyid=2220
OSVDB http://osvdb.org/31881
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1017625
SECUNIA http://secunia.com/advisories/24120
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102802-1
VUPEN http://www.vupen.com/english/advisories/2007/0560
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/32434

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2024-02-14 17:28:14
  • Multiple Updates
2021-05-04 12:05:22
  • Multiple Updates
2021-04-22 01:05:56
  • Multiple Updates
2020-05-23 13:16:48
  • Multiple Updates
2020-05-23 00:19:16
  • Multiple Updates
2018-10-31 00:19:47
  • Multiple Updates
2018-10-16 21:19:49
  • Multiple Updates
2018-05-03 09:19:27
  • Multiple Updates
2017-10-11 09:23:50
  • Multiple Updates
2017-07-29 12:02:01
  • Multiple Updates
2016-06-28 16:11:40
  • Multiple Updates
2016-04-26 15:45:44
  • Multiple Updates
2016-03-07 17:24:18
  • Multiple Updates
2016-03-07 13:24:36
  • Multiple Updates
2014-02-17 10:39:05
  • Multiple Updates
2014-01-19 21:23:53
  • Multiple Updates
2013-11-11 12:37:40
  • Multiple Updates
2013-05-11 10:19:14
  • Multiple Updates