Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-0956 First vendor Publication 2007-04-05
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0956

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10046
 
Oval ID: oval:org.mitre.oval:def:10046
Title: The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.
Description: The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0956
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for krb5 MDKSA-2007:077 (krb5)
File : nvt/gb_mandriva_MDKSA_2007_077.nasl
2009-04-09 Name : Mandriva Update for krb5 MDKSA-2007:077-1 (krb5)
File : nvt/gb_mandriva_MDKSA_2007_077_1.nasl
2009-03-23 Name : Ubuntu Update for krb5 vulnerabilities USN-449-1
File : nvt/gb_ubuntu_USN_449_1.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-0740
File : nvt/gb_fedora_2007_0740_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-2017
File : nvt/gb_fedora_2007_2017_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-2066
File : nvt/gb_fedora_2007_2066_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-408
File : nvt/gb_fedora_2007_408_krb5_fc6.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-409
File : nvt/gb_fedora_2007_409_krb5_fc5.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-620
File : nvt/gb_fedora_2007_620_krb5_fc5.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2637
File : nvt/gb_fedora_2008_2637_krb5_fc7.nasl
2009-01-28 Name : SuSE Update for krb5 SUSE-SA:2007:025
File : nvt/gb_suse_2007_025.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-02 (mit-krb5)
File : nvt/glsa_200704_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 1276-1 (krb5)
File : nvt/deb_1276_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34106 MIT Kerberos telnet Crafted Username Remote Authentication Bypass

Snort® IPS/IDS

Date Description
2014-01-10 kerberos login environment variable authentication bypass attempt
RuleID : 10464 - Revision : 8 - Type : PROTOCOL-TELNET

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0095.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-apps-servers-3022.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-449-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-apps-servers-3021.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1276.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0095.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-02.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : It is possible to log into the remote host using telnet without supplying any...
File : krb_telnet_env.nasl - Type : ACT_ATTACK
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-077.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0095.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 116462-06
File : solaris9_116462.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23281
BUGTRAQ http://www.securityfocus.com/archive/1/464590/100/0/threaded
http://www.securityfocus.com/archive/1/464666/100/0/threaded
http://www.securityfocus.com/archive/1/464814/30/7170/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-093B.html
CERT-VN http://www.kb.cert.org/vuls/id/220816
CONFIRM http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-001-telnetd.txt
DEBIAN http://www.debian.org/security/2007/dsa-1276
GENTOO http://security.gentoo.org/glsa/glsa-200704-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:077
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0095.html
SECTRACK http://www.securitytracker.com/id?1017848
SECUNIA http://secunia.com/advisories/24706
http://secunia.com/advisories/24735
http://secunia.com/advisories/24736
http://secunia.com/advisories/24740
http://secunia.com/advisories/24750
http://secunia.com/advisories/24755
http://secunia.com/advisories/24757
http://secunia.com/advisories/24785
http://secunia.com/advisories/24786
http://secunia.com/advisories/24817
SGI ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102867-1
SUSE http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html
UBUNTU http://www.ubuntu.com/usn/usn-449-1
VUPEN http://www.vupen.com/english/advisories/2007/1218
http://www.vupen.com/english/advisories/2007/1249
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33414

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:06:00
  • Multiple Updates
2024-02-01 12:02:11
  • Multiple Updates
2023-09-05 12:05:37
  • Multiple Updates
2023-09-05 01:02:02
  • Multiple Updates
2023-09-02 12:05:41
  • Multiple Updates
2023-09-02 01:02:03
  • Multiple Updates
2023-08-12 12:06:40
  • Multiple Updates
2023-08-12 01:02:03
  • Multiple Updates
2023-08-11 12:05:45
  • Multiple Updates
2023-08-11 01:02:06
  • Multiple Updates
2023-08-06 12:05:28
  • Multiple Updates
2023-08-06 01:02:04
  • Multiple Updates
2023-08-04 12:05:34
  • Multiple Updates
2023-08-04 01:02:07
  • Multiple Updates
2023-07-14 12:05:33
  • Multiple Updates
2023-07-14 01:02:05
  • Multiple Updates
2023-03-29 01:06:12
  • Multiple Updates
2023-03-28 12:02:10
  • Multiple Updates
2022-10-11 12:04:54
  • Multiple Updates
2022-10-11 01:01:55
  • Multiple Updates
2021-05-04 12:05:56
  • Multiple Updates
2021-04-22 01:06:29
  • Multiple Updates
2021-02-02 21:23:17
  • Multiple Updates
2020-05-23 01:37:51
  • Multiple Updates
2020-05-23 00:19:18
  • Multiple Updates
2018-10-16 21:19:49
  • Multiple Updates
2018-09-25 12:06:29
  • Multiple Updates
2017-10-11 09:23:51
  • Multiple Updates
2017-07-29 12:02:02
  • Multiple Updates
2016-04-27 09:26:10
  • Multiple Updates
2016-04-26 15:46:30
  • Multiple Updates
2014-02-17 10:39:09
  • Multiple Updates
2014-01-19 21:23:54
  • Multiple Updates
2013-05-11 10:19:23
  • Multiple Updates