ID CVE-2004-0523
Summary Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
References
Vulnerable Configurations
  • cpe:2.3:a:mit:kerberos:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos:1.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos:1.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos:1.2.2.beta1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos:1.2.2.beta1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2:beta1:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2:beta1:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2:beta2:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2:beta2:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*
  • cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:seam:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:sun:seam:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:seam:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:sun:seam:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sun:seam:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:sun:seam:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:tinysofa:tinysofa_enterprise_server:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:tinysofa:tinysofa_enterprise_server:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:tinysofa:tinysofa_enterprise_server:1.0_u1:*:*:*:*:*:*:*
    cpe:2.3:a:tinysofa:tinysofa_enterprise_server:1.0_u1:*:*:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*
    cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*
    cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*
    cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*
  • cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
    cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 21-01-2020 - 15:47)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-04-29T04:04:23.104-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
    family unix
    id oval:org.mitre.oval:def:10295
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
    version 29
  • accepted 2006-09-27T12:29:12.225-04:00
    class vulnerability
    contributors
    • name Brian Soby
      organization The MITRE Corporation
    • name Brian Soby
      organization The MITRE Corporation
    • name Matthew Wojcik
      organization The MITRE Corporation
    description Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
    family unix
    id oval:org.mitre.oval:def:2002
    status accepted
    submitted 2004-10-11T12:00:00.000-04:00
    title Multiple Buffer Overflows in Kerberos 5 (krb5_aname_to_localname)
    version 36
  • accepted 2011-05-09T04:01:44.632-04:00
    class vulnerability
    contributors
    • name Robert L. Hollis
      organization ThreatGuard, Inc.
    • name Nabil Ouchn
      organization Security-Database
    • name Shane Shaffer
      organization G2, Inc.
    description Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
    family unix
    id oval:org.mitre.oval:def:724
    status accepted
    submitted 2006-09-22T05:52:00.000-04:00
    title MIT Kerberos 5 KRB5_AName_To_Localname Multiple Principal Name Buffer Overrun Vulnerabilities
    version 38
  • accepted 2014-06-09T04:01:50.447-04:00
    class vulnerability
    contributors
    • name Jay Beale
      organization Bastille Linux
    • name Thomas R. Jones
      organization Maitreya Security
    • name Jerome Athias
      organization McAfee, Inc.
    description Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
    family unix
    id oval:org.mitre.oval:def:991
    status accepted
    submitted 2004-06-29T12:00:00.000-04:00
    title Multiple BO Vulnerabilities in MIT Kerberos 5
    version 39
redhat via4
advisories
rhsa
id RHSA-2004:236
rpms
  • krb5-debuginfo-0:1.2.7-24
  • krb5-devel-0:1.2.7-24
  • krb5-libs-0:1.2.7-24
  • krb5-server-0:1.2.7-24
  • krb5-workstation-0:1.2.7-24
refmap via4
bid 10448
bugtraq
  • 20040601 MITKRB5-SA-2004-001: buffer overflows in krb5_aname_to_localname
  • 20040602 TSSA-2004-009 - kerberos5
cert-vn VU#686862
conectiva CLA-2004:860
debian DSA-520
fedora FEDORA-2004-149
gentoo GLSA-200406-21
mandrake MDKSA-2004:056
sgi
  • 20040604-01-U
  • 20040605-01-U
sunalert 101512
trustix 2004-0032
xf Kerberos-krb5anametolocalname-bo(16268)
Last major update 21-01-2020 - 15:47
Published 18-08-2004 - 04:00
Last modified 21-01-2020 - 15:47
Back to Top