ID

VAR-200712-0427


CVE

CVE-2007-5894


TITLE

MIT Kerberos Multiple Memory Corruption Vulnerabilities

Trust: 0.9

sources: BID: 26750 // CNNVD: CNNVD-200712-056

DESCRIPTION

The reply function in ftpd.c in the gssftp ftpd in MIT Kerberos 5 (krb5) does not initialize the length variable when auth_type has a certain value, which has unknown impact and remote authenticated attack vectors. NOTE: the original disclosure misidentifies the conditions under which the uninitialized variable is used. NOTE: the vendor disputes this issue, stating " The 'length' variable is only uninitialized if 'auth_type' is neither the 'KERBEROS_V4' nor 'GSSAPI'; this condition cannot occur in the unmodified source code. MIT Kerberos of kerberos 5 Exists in unspecified vulnerabilities.None. Kerberos的实现上存在多个内存破坏漏洞,远程攻击者可能利用这些漏洞导致服务程序崩溃. gssftp的ftpd是Kerberos加密的FTP服务器,可通过Kerberos 5认证。在ftpd.c的reply()函数中存在未初始化的指针: void reply(int n, char *fmt, ...) { ... (1) int length, kerror; <---- declared length without initializer if (n) sprintf(in, \"\\%d\\%c\", n, cont_char); else in[0] = \'\'\0\'\'; strncat(in, buf, sizeof (in) - strlen(in) - 1); #ifdef KRB5_KRB4_COMPAT if (strcmp(auth_type, \"KERBEROS_V4\") == 0) { if (clevel == PROT_P) length = krb_mk_priv((unsigned char *)in, (unsigned char *)out, strlen(in), schedule, &kdata.session, &ctrl_addr, &his_addr); else length = krb_mk_safe((unsigned char *)in, (unsigned char *)out, strlen(in), &kdata.session, &ctrl_addr, &his_addr); if (length == -1) { syslog(LOG_ERR, \"krb_mk_\\%s failed for KERBEROS_V4\", clevel == PROT_P ? \"priv\" : \"safe\"); fputs(in,stdout); } } else #endif /* KRB5_KRB4_COMPAT */ #ifdef GSSAPI /* reply (based on level) */ if (strcmp(auth_type, \"GSSAPI\") == 0) { gss_buffer_desc in_buf, out_buf; OM_uint32 maj_stat, min_stat; int conf_state; in_buf.value = in; in_buf.length = strlen(in); maj_stat = gss_seal(&min_stat, gcontext, clevel == PROT_P, /* private */ GSS_C_QOP_DEFAULT, &in_buf, &conf_state, &out_buf); if (maj_stat != GSS_S_COMPLETE) { #if 0 /* Don\'\'t setup an infinite loop */ /* generally need to deal */ secure_gss_error(maj_stat, min_stat, (clevel==PROT_P)? \"gss_seal ENC didn\'\'t complete\": \"gss_seal MIC didn\'\'t complete\"); #endif /* 0 */ } else if ((clevel == PROT_P) && !conf_state) { #if 0 /* Don\'\'t setup an infinite loop */ secure_error(\"GSSAPI didn\'\'t encrypt message\"); #endif /* 0 */ } else { memcpy(out, out_buf.value, length=out_buf.length); gss_release_buffer(&min_stat, &out_buf); } } #endif /* GSSAPI */ /* Othe. These issues include a use-after-free vulnerability, an integer-overflow vulnerability, and two double-free vulnerabilities. It adopts a client/server structure, and both the client and the server can authenticate each other (that is, double verification), which can prevent eavesdropping and replay attack, etc. MIT Kerberos 5 (also known as krb5) is a set of network authentication protocols developed by the Massachusetts Institute of Technology (MIT). ), which can prevent eavesdropping, prevent replay attacks, etc. gssftp's ftpd is a Kerberos-encrypted FTP server that can pass Kerberos 5 authentication. ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. Download and test it today: https://psi.secunia.com/ Read more about this new version: https://psi.secunia.com/?page=changelog ---------------------------------------------------------------------- TITLE: SUSE Update for Multiple Packages SECUNIA ADVISORY ID: SA28636 VERIFY ADVISORY: http://secunia.com/advisories/28636/ CRITICAL: Highly critical IMPACT: Security Bypass, DoS, System access WHERE: >From remote OPERATING SYSTEM: SUSE Linux 10.1 http://secunia.com/product/10796/ openSUSE 10.2 http://secunia.com/product/13375/ openSUSE 10.3 http://secunia.com/product/16124/ SuSE Linux Enterprise Server 8 http://secunia.com/product/1171/ SUSE Linux Enterprise Server 9 http://secunia.com/product/4118/ SUSE Linux Enterprise Server 10 http://secunia.com/product/12192/ SuSE Linux Openexchange Server 4.x http://secunia.com/product/2001/ SuSE Linux Standard Server 8 http://secunia.com/product/2526/ DESCRIPTION: SUSE has issued updates for multiple packages. For more information: SA27313 SA28076 SA28129 SA28228 SA28327 SA28358 SA28384 SA28444 SOLUTION: Updated packages are available via Yast Online Update or the SUSE FTP server. ORIGINAL ADVISORY: http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00005.html OTHER REFERENCES: SA27313: http://secunia.com/advisories/27313/ SA28076: http://secunia.com/advisories/28076/ SA28129: http://secunia.com/advisories/28129/ SA28228: http://secunia.com/advisories/28228/ SA28327: http://secunia.com/advisories/28327/ SA28358: http://secunia.com/advisories/28358/ SA28384: http://secunia.com/advisories/28384/ SA28444: http://secunia.com/advisories/28444/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200803-31 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: MIT Kerberos 5: Multiple vulnerabilities Date: March 24, 2008 Bugs: #199205, #212363 ID: 200803-31 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilites have been found in MIT Kerberos 5, which could allow a remote unauthenticated user to execute arbitrary code with root privileges. Background ========== MIT Kerberos 5 is a suite of applications that implement the Kerberos network protocol. kadmind is the MIT Kerberos 5 administration daemon, KDC is the Key Distribution Center. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/mit-krb5 < 1.6.3-r1 >= 1.6.3-r1 Description =========== * Two vulnerabilities were found in the Kerberos 4 support in KDC: A global variable is not set for some incoming message types, leading to a NULL pointer dereference or a double free() (CVE-2008-0062) and unused portions of a buffer are not properly cleared when generating an error message, which results in stack content being contained in a reply (CVE-2008-0063). * Jeff Altman (Secure Endpoints) discovered a buffer overflow in the RPC library server code, used in the kadmin server, caused when too many file descriptors are opened (CVE-2008-0947). * Venustech AD-LAB discovered multiple vulnerabilities in the GSSAPI library: usage of a freed variable in the gss_indicate_mechs() function (CVE-2007-5901) and a double free() vulnerability in the gss_krb5int_make_seal_token_v3() function (CVE-2007-5971). Impact ====== The first two vulnerabilities can be exploited by a remote unauthenticated attacker to execute arbitrary code on the host running krb5kdc, compromise the Kerberos key database or cause a Denial of Service. These bugs can only be triggered when Kerberos 4 support is enabled. The RPC related vulnerability can be exploited by a remote unauthenticated attacker to crash kadmind, and theoretically execute arbitrary code with root privileges or cause database corruption. This bug can only be triggered in configurations that allow large numbers of open file descriptors in a process. The GSSAPI vulnerabilities could be exploited by a remote attacker to cause Denial of Service conditions or possibly execute arbitrary code. Workaround ========== Kerberos 4 support can be disabled via disabling the "krb4" USE flag and recompiling the ebuild, or setting "v4_mode=none" in the [kdcdefaults] section of /etc/krb5/kdc.conf. This will only work around the KDC related vulnerabilities. Resolution ========== All MIT Kerberos 5 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/mit-krb5-1.6.3-r1" References ========== [ 1 ] CVE-2007-5901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5894 [ 2 ] CVE-2007-5971 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971 [ 3 ] CVE-2008-0062 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0062 [ 4 ] CVE-2008-0063 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0063 [ 5 ] CVE-2008-0947 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0947 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200803-31.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . Description A uninitialized vulnerability (CVE-2007-5894)in function reply() in ftpd.c. A dereferencing vulnerability(CVE-2007-5901) in gssapi lib in function gss_indicate_mechs(mi norStatus, mechSet) in g_initialize.c and a integer overflow vunerability(CVE-2007-5902) in rpc lib in function svcauth_gss_get_principal in svc_auth_gss.c. Impact Reading uninitialized variables can result in unpredictable behavior, crashes, or security holes. Dereferencing,integer overflow and double free may cause instability and potentially crash. References ========== [ 1 ] CVE-2007-5894 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5894 [ 2 ] CVE-2007-5901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5901 [ 3 ] CVE-2007-5902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5902 [ 4 ] CVE-2007-5971 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5971 [ 5 ] CVE-2007-5972 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5972 III.CREDIT: ---------- Venustech AD-LAB discovery this vuln. Thank to all Venustech AD-Lab guys. V.DISCLAIMS: ----------- The information in this bulletin is provided "AS IS" without warranty of any kind. In no event shall we be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Copyright 1996-2007 VENUSTECH. All Rights Reserved. Terms of use. VENUSTECH Security Lab VENUSTECH INFORMATION TECHNOLOGY CO.,LTD(http://www.venustech.com.cn) Security Trusted {Solution} Provider Service _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.97

sources: NVD: CVE-2007-5894 // JVNDB: JVNDB-2007-006539 // CNNVD: CNNVD-200712-056 // BID: 26750 // VULHUB: VHN-29256 // PACKETSTORM: 62986 // PACKETSTORM: 64777 // PACKETSTORM: 64848 // PACKETSTORM: 64720 // PACKETSTORM: 61598

AFFECTED PRODUCTS

vendor:mitmodel:kerberos 5scope:eqversion: -

Trust: 1.0

vendor:mit kerberosmodel:5scope:eqversion: -

Trust: 0.8

vendor:mit kerberosmodel:5scope: - version: -

Trust: 0.8

vendor:mitmodel:kerberosscope:eqversion:5

Trust: 0.6

vendor:ubuntumodel:linux sparcscope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:9.10

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:9.04

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.3

vendor:susemodel:linux enterprise server sp1scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise serverscope:eqversion:10

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:10.1x86-64

Trust: 0.3

vendor:susemodel:linuxscope:eqversion:10.1x86

Trust: 0.3

vendor:susemodel:linux ppcscope:eqversion:10.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:10.3

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:10.2

Trust: 0.3

vendor:rpathmodel:linuxscope:eqversion:1

Trust: 0.3

vendor:rpathmodel:appliance platform linux servicescope:eqversion:1

Trust: 0.3

vendor:redhatmodel:fedorascope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:redhatmodel:application server esscope:eqversion:3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.6.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.6.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.6.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.5.5

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.5.4

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.5.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.5.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.5.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.5

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.4.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.4.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.4.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.4

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.5

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.4

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3.1

Trust: 0.3

vendor:mitmodel:kerberos -alpha1scope:eqversion:51.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.3

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.8

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.7

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.5

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.4

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.3

Trust: 0.3

vendor:mitmodel:kerberos -beta1scope:eqversion:51.2.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.2

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.1.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.1

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.0.8

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.0.6

Trust: 0.3

vendor:mitmodel:kerberosscope:eqversion:51.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2008.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2008.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2007.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2007.1

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2007.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2007.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:cosmicperlmodel:directory proscope:eqversion:10.0.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.11

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.11

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

sources: BID: 26750 // JVNDB: JVNDB-2007-006539 // CNNVD: CNNVD-200712-056 // NVD: CVE-2007-5894

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-5894
value: HIGH

Trust: 1.0

NVD: CVE-2007-5894
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200712-056
value: CRITICAL

Trust: 0.6

VULHUB: VHN-29256
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-5894
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-29256
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-29256 // JVNDB: JVNDB-2007-006539 // CNNVD: CNNVD-200712-056 // NVD: CVE-2007-5894

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2007-006539 // NVD: CVE-2007-5894

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200712-056

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200712-056

EXTERNAL IDS

db:NVDid:CVE-2007-5894

Trust: 3.8

db:BIDid:26750

Trust: 2.8

db:SECUNIAid:28636

Trust: 2.6

db:SECUNIAid:29457

Trust: 2.6

db:OSVDBid:44333

Trust: 2.5

db:JVNDBid:JVNDB-2007-006539

Trust: 0.8

db:NSFOCUSid:11249

Trust: 0.6

db:FULLDISCid:20071208 MIT KERBEROS 5: MULTIPLE VULNERABILITIES

Trust: 0.6

db:FULLDISCid:20071208 VENUSTECH REPORTS OF MIT KRB5 VULNS [CVE-2007-5894 CVE-2007-5901 CVE-2007-5902 CVE-2007-5971 CVE-2007-5972]

Trust: 0.6

db:SUSEid:SUSE-SR:2008:002

Trust: 0.6

db:BUGTRAQid:20080319 RPSA-2008-0112-1 KRB5 KRB5-SERVER KRB5-SERVICES KRB5-TEST KRB5-WORKSTATION

Trust: 0.6

db:CNNVDid:CNNVD-200712-056

Trust: 0.6

db:PACKETSTORMid:61598

Trust: 0.2

db:VULHUBid:VHN-29256

Trust: 0.1

db:PACKETSTORMid:62986

Trust: 0.1

db:PACKETSTORMid:64777

Trust: 0.1

db:PACKETSTORMid:64848

Trust: 0.1

db:SECUNIAid:29450

Trust: 0.1

db:PACKETSTORMid:64720

Trust: 0.1

sources: VULHUB: VHN-29256 // BID: 26750 // JVNDB: JVNDB-2007-006539 // PACKETSTORM: 62986 // PACKETSTORM: 64777 // PACKETSTORM: 64848 // PACKETSTORM: 64720 // PACKETSTORM: 61598 // CNNVD: CNNVD-200712-056 // NVD: CVE-2007-5894

REFERENCES

url:http://seclists.org/fulldisclosure/2007/dec/0321.html

Trust: 2.8

url:http://bugs.gentoo.org/show_bug.cgi?id=199205

Trust: 2.8

url:http://wiki.rpath.com/wiki/advisories:rpsa-2008-0112

Trust: 2.6

url:http://www.securityfocus.com/bid/26750

Trust: 2.5

url:http://wiki.rpath.com/advisories:rpsa-2008-0112

Trust: 2.5

url:https://issues.rpath.com/browse/rpl-2012

Trust: 2.5

url:http://seclists.org/fulldisclosure/2007/dec/0176.html

Trust: 2.5

url:http://osvdb.org/44333

Trust: 2.5

url:http://secunia.com/advisories/28636

Trust: 2.5

url:http://secunia.com/advisories/29457

Trust: 2.5

url:http://www.novell.com/linux/security/advisories/suse_security_summary_report.html

Trust: 2.5

url:http://www.securityfocus.com/archive/1/489883/100/0/threaded

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2007-5894

Trust: 0.9

url:http://www.securityfocus.com/archive/1/archive/1/489883/100/0/threaded

Trust: 0.6

url:http://www.nsfocus.net/vulndb/11249

Trust: 0.6

url:http://rhn.redhat.com/errata/rhsa-2008-0180.html

Trust: 0.4

url:http://bugs.gentoo.org/show_bug.cgi?id=199211

Trust: 0.3

url:http://bugs.gentoo.org/show_bug.cgi?id=199212

Trust: 0.3

url:http://bugs.gentoo.org/show_bug.cgi?id=199214

Trust: 0.3

url:http://web.mit.edu/kerberos/

Trust: 0.3

url:http://rhn.redhat.com/errata/rhsa-2008-0164.html

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:https://psi.secunia.com/?page=changelog

Trust: 0.3

url:http://secunia.com/about_secunia_advisories/

Trust: 0.3

url:https://psi.secunia.com/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/advisories/29428/

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5971

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5894

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2007-5901

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2007-5971

Trust: 0.2

url:http://secunia.com/advisories/28358/

Trust: 0.1

url:http://secunia.com/product/1171/

Trust: 0.1

url:http://secunia.com/product/16124/

Trust: 0.1

url:http://secunia.com/product/2001/

Trust: 0.1

url:http://secunia.com/product/13375/

Trust: 0.1

url:http://secunia.com/advisories/28636/

Trust: 0.1

url:http://secunia.com/advisories/28444/

Trust: 0.1

url:http://secunia.com/advisories/27313/

Trust: 0.1

url:http://secunia.com/advisories/28384/

Trust: 0.1

url:http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00005.html

Trust: 0.1

url:http://secunia.com/product/2526/

Trust: 0.1

url:http://secunia.com/product/4118/

Trust: 0.1

url:http://secunia.com/advisories/28076/

Trust: 0.1

url:http://secunia.com/advisories/28129/

Trust: 0.1

url:http://secunia.com/advisories/28228/

Trust: 0.1

url:http://secunia.com/product/12192/

Trust: 0.1

url:http://secunia.com/product/10796/

Trust: 0.1

url:http://secunia.com/advisories/28327/

Trust: 0.1

url:http://secunia.com/product/10614/

Trust: 0.1

url:http://secunia.com/advisories/29457/

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0947

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0947

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-200803-31.xml

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0062

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0063

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0063

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-0062

Trust: 0.1

url:http://secunia.com/product/4669/

Trust: 0.1

url:http://rhn.redhat.com

Trust: 0.1

url:http://secunia.com/product/4668/

Trust: 0.1

url:http://secunia.com/product/4670/

Trust: 0.1

url:http://secunia.com/advisories/29450/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5972

Trust: 0.1

url:http://www.venustech.com.cn)

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5901

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5972

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5902

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-5902

Trust: 0.1

sources: VULHUB: VHN-29256 // BID: 26750 // JVNDB: JVNDB-2007-006539 // PACKETSTORM: 62986 // PACKETSTORM: 64777 // PACKETSTORM: 64848 // PACKETSTORM: 64720 // PACKETSTORM: 61598 // CNNVD: CNNVD-200712-056 // NVD: CVE-2007-5894

CREDITS

Venustech AD-LAB

Trust: 0.7

sources: PACKETSTORM: 61598 // CNNVD: CNNVD-200712-056

SOURCES

db:VULHUBid:VHN-29256
db:BIDid:26750
db:JVNDBid:JVNDB-2007-006539
db:PACKETSTORMid:62986
db:PACKETSTORMid:64777
db:PACKETSTORMid:64848
db:PACKETSTORMid:64720
db:PACKETSTORMid:61598
db:CNNVDid:CNNVD-200712-056
db:NVDid:CVE-2007-5894

LAST UPDATE DATE

2024-11-23T19:31:54.746000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-29256date:2020-01-21T00:00:00
db:BIDid:26750date:2015-04-13T21:56:00
db:JVNDBid:JVNDB-2007-006539date:2024-07-19T03:24:00
db:CNNVDid:CNNVD-200712-056date:2007-12-06T00:00:00
db:NVDid:CVE-2007-5894date:2024-11-21T00:38:53.500

SOURCES RELEASE DATE

db:VULHUBid:VHN-29256date:2007-12-06T00:00:00
db:BIDid:26750date:2007-12-06T00:00:00
db:JVNDBid:JVNDB-2007-006539date:2024-07-19T00:00:00
db:PACKETSTORMid:62986date:2008-01-25T23:58:49
db:PACKETSTORMid:64777date:2008-03-20T23:00:48
db:PACKETSTORMid:64848date:2008-03-24T22:48:28
db:PACKETSTORMid:64720date:2008-03-19T23:10:20
db:PACKETSTORMid:61598date:2007-12-08T01:06:55
db:CNNVDid:CNNVD-200712-056date:2007-12-05T00:00:00
db:NVDid:CVE-2007-5894date:2007-12-06T02:46:00