Executive Summary

Informations
Name CVE-2007-4743 First vendor Publication 2007-09-06
Vendor Cve Last vendor Modification 2020-01-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4743

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10239
 
Oval ID: oval:org.mitre.oval:def:10239
Title: The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.
Description: The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4743
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17534
 
Oval ID: oval:org.mitre.oval:def:17534
Title: USN-511-2 -- krb5, librpcsecgss vulnerability
Description: USN-511-1 fixed vulnerabilities in krb5 and librpcsecgss.
Family: unix Class: patch
Reference(s): USN-511-2
CVE-2007-4743
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): krb5
librpcsecgss
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22703
 
Oval ID: oval:org.mitre.oval:def:22703
Title: ELSA-2007:0892: krb5 security update (Important)
Description: The original patch for CVE-2007-3999 in svc_auth_gss.c in the RPCSEC_GSS RPC library in MIT Kerberos 5 (krb5) 1.4 through 1.6.2, as used by the Kerberos administration daemon (kadmind) and other applications that use krb5, does not correctly check the buffer length in some environments and architectures, which might allow remote attackers to conduct a buffer overflow attack.
Family: unix Class: patch
Reference(s): ELSA-2007:0892-01
CVE-2007-4743
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-04-09 Name : Mandriva Update for krb5 MDKSA-2007:174-1 (krb5)
File : nvt/gb_mandriva_MDKSA_2007_174_1.nasl
2009-03-23 Name : Ubuntu Update for krb5, librpcsecgss vulnerability USN-511-2
File : nvt/gb_ubuntu_USN_511_2.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-2066
File : nvt/gb_fedora_2007_2066_krb5_fc7.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2637
File : nvt/gb_fedora_2008_2637_krb5_fc7.nasl
2008-01-17 Name : Debian Security Advisory DSA 1387-1 (librpcsecgss)
File : nvt/deb_1387_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37332 MIT Kerberos 5 RPCSEC_GSS RPC Library svc_auth_gss.c Patch Weakness Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0892.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0892.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-4249.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_11.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-511-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-511-2.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2066.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1387.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-4248.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0892.nasl - Type : ACT_GATHER_INFO
2007-09-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-174.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
BID http://www.securityfocus.com/bid/26444
BUGTRAQ http://www.securityfocus.com/archive/1/478748/100/0/threaded
http://www.securityfocus.com/archive/1/478794/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-319A.html
CONFIRM http://article.gmane.org/gmane.comp.encryption.kerberos.announce/86
http://docs.info.apple.com/article.html?artnum=307041
https://issues.rpath.com/browse/RPL-1696
DEBIAN http://www.debian.org/security/2007/dsa-1387
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0892.html
SECUNIA http://secunia.com/advisories/26699
http://secunia.com/advisories/26987
http://secunia.com/advisories/27643
SUSE http://www.novell.com/linux/security/advisories/2007_19_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-511-2
VUPEN http://www.vupen.com/english/advisories/2007/3868

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:22
  • Multiple Updates
2021-04-22 01:06:55
  • Multiple Updates
2020-05-23 00:20:25
  • Multiple Updates
2018-10-16 00:19:14
  • Multiple Updates
2017-09-29 09:23:12
  • Multiple Updates
2016-04-26 16:34:19
  • Multiple Updates
2014-02-17 10:41:40
  • Multiple Updates
2013-05-11 10:36:00
  • Multiple Updates