Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20070401-01-P.asc cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=305391 cve-icon cve-icon
http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html cve-icon cve-icon
http://lists.suse.com/archive/suse-security-announce/2007-Apr/0001.html cve-icon cve-icon
http://secunia.com/advisories/24706 cve-icon cve-icon
http://secunia.com/advisories/24735 cve-icon cve-icon
http://secunia.com/advisories/24736 cve-icon cve-icon
http://secunia.com/advisories/24740 cve-icon cve-icon
http://secunia.com/advisories/24750 cve-icon cve-icon
http://secunia.com/advisories/24757 cve-icon cve-icon
http://secunia.com/advisories/24785 cve-icon cve-icon
http://secunia.com/advisories/24786 cve-icon cve-icon
http://secunia.com/advisories/24798 cve-icon cve-icon
http://secunia.com/advisories/24817 cve-icon cve-icon
http://secunia.com/advisories/24966 cve-icon cve-icon
http://secunia.com/advisories/25464 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200704-02.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102930-1 cve-icon cve-icon
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-002-syslog.txt cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1276 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/704024 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:077 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0095.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/464592/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464666/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464814/30/7170/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/23285 cve-icon cve-icon
http://www.securitytracker.com/id?1017849 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-449-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-093B.html cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA07-109A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1218 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1250 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1470 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1983 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/33411 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-0957 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10757 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-0957 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-04-06T01:00:00

Updated: 2024-08-07T12:34:21.284Z

Reserved: 2007-02-14T00:00:00

Link: CVE-2007-0957

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2007-04-06T01:19:00.000

Modified: 2021-02-02T18:24:45.623

Link: CVE-2007-0957

cve-icon Redhat

Severity : Important

Publid Date: 2007-04-03T00:00:00Z

Links: CVE-2007-0957 - Bugzilla