CVE-2007-0956

CVSS V2 High 10 CVSS V3 None
Description
The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.
Overview
  • CVE ID
  • CVE-2007-0956
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2007-04-06T01:19:00
  • Last Modified Date
  • 2021-02-02T18:23:34
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* 1 OR 1.6.1
cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-001-telnetd.txt Vendor Advisory
http://www.debian.org/security/2007/dsa-1276 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-0095.html Third Party Advisory
http://www.ubuntu.com/usn/usn-449-1 Third Party Advisory
http://www.kb.cert.org/vuls/id/220816 Third Party Advisory US Government Resource
http://secunia.com/advisories/24706 Third Party Advisory
http://secunia.com/advisories/24736 Third Party Advisory
http://secunia.com/advisories/24757 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200704-02.xml Third Party Advisory
ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc Broken Link
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102867-1 Broken Link
http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html Broken Link
http://www.securityfocus.com/bid/23281 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1017848 Third Party Advisory VDB Entry
http://secunia.com/advisories/24740 Third Party Advisory
http://secunia.com/advisories/24750 Third Party Advisory
http://secunia.com/advisories/24755 Third Party Advisory
http://secunia.com/advisories/24785 Third Party Advisory
http://secunia.com/advisories/24786 Third Party Advisory
http://secunia.com/advisories/24817 Third Party Advisory
http://secunia.com/advisories/24735 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:077 Third Party Advisory
http://www.us-cert.gov/cas/techalerts/TA07-093B.html Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2007/1218 Third Party Advisory
http://www.vupen.com/english/advisories/2007/1249 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/33414 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10046 Broken Link Third Party Advisory
http://www.securityfocus.com/archive/1/464814/30/7170/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/464666/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/464590/100/0/threaded Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 07:25:03 Added to TrackCVE