Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sun Alert 102930 Security Vulnerability in the Kerberos kadm5 Library May Allow Execution of Arbitrary Code
Informations
Name SUN-102930 First vendor Publication 2007-07-26
Vendor Sun Last vendor Modification 2007-08-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 9 Operating System, Solaris 10 Operating System, Solaris 8 Operating System

A security vulnerability in the kadm5 library shipped with Solaris may allow a remote authenticated user to command a host running kadmind(1M) and execute arbitrary code with the privileges of the kadmind process (usually 'root'). This issue affects systems configured as Kerberos Key Distribution Centers(KDC).

In addition, this issue may allow the remote user to compromise the Kerberos key database or cause the affected program to crash, causing a Denial of Service(DOS).

This issue is also described in the following documents:

CVE-2007-0957 at

http://www.security-database.com/detail.php?cve=CVE-2007-0957

MIT krb5 Security Advisory 2007-002 at

http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-002-syslog.txt

Avoidance: Patch
State: Resolved
First released: 29-May-2007

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_102930_security_vulnerability

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10757
 
Oval ID: oval:org.mitre.oval:def:10757
Title: Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.
Description: Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0957
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-09-23 Name : Solaris Update for kpasswd, libgss.so.1 and libkadm5clnt.so.1 109224-11
File : nvt/gb_solaris_109224_11.nasl
2009-09-23 Name : Solaris Update for kpasswd, libgss.so.1 and libkadm5clnt.so.1 109223-11
File : nvt/gb_solaris_109223_11.nasl
2009-06-03 Name : Solaris Update for kernel 120012-14
File : nvt/gb_solaris_120012_14.nasl
2009-06-03 Name : Solaris Update for kernel 120011-14
File : nvt/gb_solaris_120011_14.nasl
2009-06-03 Name : Solaris Update for Obsoleted by 109223-10
File : nvt/gb_solaris_109223_10.nasl
2009-06-03 Name : Solaris Update for libkadm5 library 116175-05
File : nvt/gb_solaris_116175_05.nasl
2009-06-03 Name : Solaris Update for Obsoleted by 109224-10
File : nvt/gb_solaris_109224_10.nasl
2009-06-03 Name : Solaris Update for libkadm5 116046-09
File : nvt/gb_solaris_116046_09.nasl
2009-06-03 Name : Solaris Update for libkadm5 112921-09
File : nvt/gb_solaris_112921_09.nasl
2009-06-03 Name : Solaris Update for krb5 usr/lib 112923-04
File : nvt/gb_solaris_112923_04.nasl
2009-06-03 Name : Solaris Update for ktutil kdb5_util kadmin kadmin.local kadmind 112925-08
File : nvt/gb_solaris_112925_08.nasl
2009-06-03 Name : Solaris Update for kadmind & kdb5_util 116044-04
File : nvt/gb_solaris_116044_04.nasl
2009-06-03 Name : Solaris Update for krb5 krb5kdc 116045-02
File : nvt/gb_solaris_116045_02.nasl
2009-04-09 Name : Mandriva Update for krb5 MDKSA-2007:077 (krb5)
File : nvt/gb_mandriva_MDKSA_2007_077.nasl
2009-04-09 Name : Mandriva Update for krb5 MDKSA-2007:077-1 (krb5)
File : nvt/gb_mandriva_MDKSA_2007_077_1.nasl
2009-03-23 Name : Ubuntu Update for krb5 vulnerabilities USN-449-1
File : nvt/gb_ubuntu_USN_449_1.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-0740
File : nvt/gb_fedora_2007_0740_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-2066
File : nvt/gb_fedora_2007_2066_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-2017
File : nvt/gb_fedora_2007_2017_krb5_fc7.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-620
File : nvt/gb_fedora_2007_620_krb5_fc5.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-409
File : nvt/gb_fedora_2007_409_krb5_fc5.nasl
2009-02-27 Name : Fedora Update for krb5 FEDORA-2007-408
File : nvt/gb_fedora_2007_408_krb5_fc6.nasl
2009-02-16 Name : Fedora Update for krb5 FEDORA-2008-2637
File : nvt/gb_fedora_2008_2637_krb5_fc7.nasl
2009-01-28 Name : SuSE Update for krb5 SUSE-SA:2007:025
File : nvt/gb_suse_2007_025.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-02 (mit-krb5)
File : nvt/glsa_200704_02.nasl
2008-01-17 Name : Debian Security Advisory DSA 1276-1 (krb5)
File : nvt/deb_1276_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34104 MIT Kerberos 5 KDC krb5_klog_syslog() Function Remote Overflow

Snort® IPS/IDS

Date Description
2014-01-10 MIT Kerberos V% KAdminD klog_vsyslog server overflow attempt
RuleID : 16207 - Revision : 11 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0095.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-3046.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-449-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_krb5-3045.nasl - Type : ACT_GATHER_INFO
2007-04-21 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2007-004.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1276.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0095.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-02.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-077.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0095.nasl - Type : ACT_GATHER_INFO
2005-04-17 Name : The remote host is missing Sun Security Patch number 109223-10
File : solaris8_109223.nasl - Type : ACT_GATHER_INFO
2005-04-17 Name : The remote host is missing Sun Security Patch number 109224-10
File : solaris8_x86_109224.nasl - Type : ACT_GATHER_INFO