U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2007-2798 Detail

Description

Stack-based buffer overflow in the rename_principal_2_svc function in kadmind for MIT Kerberos 1.5.3, 1.6.1, and other versions allows remote authenticated users to execute arbitrary code via a crafted request to rename a principal.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc Broken Link 
http://docs.info.apple.com/article.html?artnum=306172 Broken Link 
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427 Broken Link 
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=548 Broken Link 
http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html Mailing List  Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200707-11.xml Third Party Advisory 
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102985-1 Broken Link 
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-005.txt Patch  Vendor Advisory 
http://www.debian.org/security/2007/dsa-1323 Third Party Advisory 
http://www.kb.cert.org/vuls/id/554257 Patch  Third Party Advisory  US Government Resource 
http://www.mandriva.com/security/advisories?name=MDKSA-2007:137 Third Party Advisory 
http://www.novell.com/linux/security/advisories/2007_38_krb5.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2007-0384.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2007-0562.html Third Party Advisory 
http://www.securityfocus.com/archive/1/472289/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/472432/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/472507/30/5970/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/24653 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/25159 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1018295 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-477-1 Third Party Advisory 
http://www.us-cert.gov/cas/techalerts/TA07-177A.html Third Party Advisory  US Government Resource 
http://www.vupen.com/english/advisories/2007/2337 Third Party Advisory 
http://www.vupen.com/english/advisories/2007/2370 Third Party Advisory 
http://www.vupen.com/english/advisories/2007/2491 Third Party Advisory 
http://www.vupen.com/english/advisories/2007/2732 Third Party Advisory 
http://www.vupen.com/english/advisories/2007/3229 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/1574 Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/35080 Third Party Advisory  VDB Entry 
https://issues.rpath.com/browse/RPL-1499 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1726 Broken Link  Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7550 Broken Link  Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9996 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

34 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-2798
NVD Published Date:
06/26/2007
NVD Last Modified:
02/02/2021
Source:
MITRE