[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-0956Date: (C)2007-04-05   (M)2023-12-22


The telnet daemon (telnetd) in MIT krb5 before 1.6.1 allows remote attackers to bypass authentication and gain system access via a username beginning with a '-' character, a similar issue to CVE-2007-0882.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1017848
SUNALERT-102867
20070401-01-P
http://www.securityfocus.com/archive/1/464590/100/0/threaded
http://www.securityfocus.com/archive/1/464666/100/0/threaded
http://www.securityfocus.com/archive/1/464814/30/7170/threaded
BID-23281
SECUNIA-24706
SECUNIA-24735
SECUNIA-24736
SECUNIA-24740
SECUNIA-24750
SECUNIA-24755
SECUNIA-24757
SECUNIA-24785
SECUNIA-24786
SECUNIA-24817
ADV-2007-1218
ADV-2007-1249
DSA-1276
GLSA-200704-02
MDKSA-2007:077
RHSA-2007:0095
SUSE-SA:2007:025
TA07-093B
USN-449-1
VU#220816
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-001-telnetd.txt
kerberos-telnet-security-bypass(33414)
oval:org.mitre.oval:def:10046

CPE    5
cpe:/o:canonical:ubuntu_linux:5.10
cpe:/o:canonical:ubuntu_linux:6.06
cpe:/o:debian:debian_linux:3.1
cpe:/o:debian:debian_linux:4.0
...
CWE    1
CWE-306

© SecPod Technologies