cve-2005-1175
Vulnerability from cvelistv5
Published
2005-07-17 04:00
Modified
2024-08-07 21:44
Severity ?
Summary
Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=112122123211974&w=2
cve@mitre.orghttp://secunia.com/advisories/16041
cve@mitre.orghttp://secunia.com/advisories/17135
cve@mitre.orghttp://secunia.com/advisories/17899
cve@mitre.orghttp://secunia.com/advisories/20364
cve@mitre.orghttp://securitytracker.com/id?1014460
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1
cve@mitre.orghttp://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txtPatch, Vendor Advisory
cve@mitre.orghttp://www-1.ibm.com/support/docview.wss?uid=swg1IY85474
cve@mitre.orghttp://www.debian.org/security/2005/dsa-757Patch, Vendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/885830Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_17_sr.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-562.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-567.html
cve@mitre.orghttp://www.securityfocus.com/bid/14236
cve@mitre.orghttp://www.trustix.org/errata/2005/0036
cve@mitre.orghttp://www.turbolinux.com/security/2005/TLSA-2005-78.txt
cve@mitre.orghttp://www.vupen.com/english/advisories/2005/1066
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2074
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/21328
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902
cve@mitre.orghttps://usn.ubuntu.com/224-1/
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=112122123211974&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/16041
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17135
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17899
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20364
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1014460
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1
af854a3a-2127-422b-91ae-364da2661108http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-757Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/885830Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_17_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-562.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-567.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/14236
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2005/0036
af854a3a-2127-422b-91ae-364da2661108http://www.turbolinux.com/security/2005/TLSA-2005-78.txt
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/1066
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2074
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/21328
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/224-1/
Impacted products
Vendor Product Version
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-07T21:44:05.207Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "kerberos-kdc-krb5-udp-tcp-bo(21328)",
                  tags: [
                     "vdb-entry",
                     "x_refsource_XF",
                     "x_transferred",
                  ],
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328",
               },
               {
                  name: "20364",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/20364",
               },
               {
                  name: "RHSA-2005:567",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://www.redhat.com/support/errata/RHSA-2005-567.html",
               },
               {
                  name: "oval:org.mitre.oval:def:736",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736",
               },
               {
                  name: "SUSE-SR:2005:017",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUSE",
                     "x_transferred",
                  ],
                  url: "http://www.novell.com/linux/security/advisories/2005_17_sr.html",
               },
               {
                  name: "14236",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/14236",
               },
               {
                  name: "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "http://marc.info/?l=bugtraq&m=112122123211974&w=2",
               },
               {
                  name: "1014460",
                  tags: [
                     "vdb-entry",
                     "x_refsource_SECTRACK",
                     "x_transferred",
                  ],
                  url: "http://securitytracker.com/id?1014460",
               },
               {
                  name: "ADV-2006-2074",
                  tags: [
                     "vdb-entry",
                     "x_refsource_VUPEN",
                     "x_transferred",
                  ],
                  url: "http://www.vupen.com/english/advisories/2006/2074",
               },
               {
                  name: "RHSA-2005:562",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://www.redhat.com/support/errata/RHSA-2005-562.html",
               },
               {
                  name: "101809",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SUNALERT",
                     "x_transferred",
                  ],
                  url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1",
               },
               {
                  name: "TLSA-2005-78",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_TURBO",
                     "x_transferred",
                  ],
                  url: "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt",
               },
               {
                  name: "IY85474",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_AIXAPAR",
                     "x_transferred",
                  ],
                  url: "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474",
               },
               {
                  name: "oval:org.mitre.oval:def:9902",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902",
               },
               {
                  name: "20050703-01-U",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_SGI",
                     "x_transferred",
                  ],
                  url: "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc",
               },
               {
                  name: "16041",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/16041",
               },
               {
                  name: "USN-224-1",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_UBUNTU",
                     "x_transferred",
                  ],
                  url: "https://usn.ubuntu.com/224-1/",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt",
               },
               {
                  name: "DSA-757",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "http://www.debian.org/security/2005/dsa-757",
               },
               {
                  name: "APPLE-SA-2005-08-15",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_APPLE",
                     "x_transferred",
                  ],
                  url: "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html",
               },
               {
                  name: "17135",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/17135",
               },
               {
                  name: "17899",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/17899",
               },
               {
                  name: "ADV-2005-1066",
                  tags: [
                     "vdb-entry",
                     "x_refsource_VUPEN",
                     "x_transferred",
                  ],
                  url: "http://www.vupen.com/english/advisories/2005/1066",
               },
               {
                  name: "APPLE-SA-2005-08-17",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_APPLE",
                     "x_transferred",
                  ],
                  url: "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html",
               },
               {
                  name: "VU#885830",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_CERT-VN",
                     "x_transferred",
                  ],
                  url: "http://www.kb.cert.org/vuls/id/885830",
               },
               {
                  name: "2005-0036",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_TRUSTIX",
                     "x_transferred",
                  ],
                  url: "http://www.trustix.org/errata/2005/0036",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2005-07-12T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2018-10-03T20:57:01",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "kerberos-kdc-krb5-udp-tcp-bo(21328)",
               tags: [
                  "vdb-entry",
                  "x_refsource_XF",
               ],
               url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328",
            },
            {
               name: "20364",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/20364",
            },
            {
               name: "RHSA-2005:567",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://www.redhat.com/support/errata/RHSA-2005-567.html",
            },
            {
               name: "oval:org.mitre.oval:def:736",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736",
            },
            {
               name: "SUSE-SR:2005:017",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUSE",
               ],
               url: "http://www.novell.com/linux/security/advisories/2005_17_sr.html",
            },
            {
               name: "14236",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/14236",
            },
            {
               name: "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "http://marc.info/?l=bugtraq&m=112122123211974&w=2",
            },
            {
               name: "1014460",
               tags: [
                  "vdb-entry",
                  "x_refsource_SECTRACK",
               ],
               url: "http://securitytracker.com/id?1014460",
            },
            {
               name: "ADV-2006-2074",
               tags: [
                  "vdb-entry",
                  "x_refsource_VUPEN",
               ],
               url: "http://www.vupen.com/english/advisories/2006/2074",
            },
            {
               name: "RHSA-2005:562",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://www.redhat.com/support/errata/RHSA-2005-562.html",
            },
            {
               name: "101809",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SUNALERT",
               ],
               url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1",
            },
            {
               name: "TLSA-2005-78",
               tags: [
                  "vendor-advisory",
                  "x_refsource_TURBO",
               ],
               url: "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt",
            },
            {
               name: "IY85474",
               tags: [
                  "vendor-advisory",
                  "x_refsource_AIXAPAR",
               ],
               url: "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474",
            },
            {
               name: "oval:org.mitre.oval:def:9902",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902",
            },
            {
               name: "20050703-01-U",
               tags: [
                  "vendor-advisory",
                  "x_refsource_SGI",
               ],
               url: "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc",
            },
            {
               name: "16041",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/16041",
            },
            {
               name: "USN-224-1",
               tags: [
                  "vendor-advisory",
                  "x_refsource_UBUNTU",
               ],
               url: "https://usn.ubuntu.com/224-1/",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt",
            },
            {
               name: "DSA-757",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "http://www.debian.org/security/2005/dsa-757",
            },
            {
               name: "APPLE-SA-2005-08-15",
               tags: [
                  "vendor-advisory",
                  "x_refsource_APPLE",
               ],
               url: "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html",
            },
            {
               name: "17135",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/17135",
            },
            {
               name: "17899",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/17899",
            },
            {
               name: "ADV-2005-1066",
               tags: [
                  "vdb-entry",
                  "x_refsource_VUPEN",
               ],
               url: "http://www.vupen.com/english/advisories/2005/1066",
            },
            {
               name: "APPLE-SA-2005-08-17",
               tags: [
                  "vendor-advisory",
                  "x_refsource_APPLE",
               ],
               url: "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html",
            },
            {
               name: "VU#885830",
               tags: [
                  "third-party-advisory",
                  "x_refsource_CERT-VN",
               ],
               url: "http://www.kb.cert.org/vuls/id/885830",
            },
            {
               name: "2005-0036",
               tags: [
                  "vendor-advisory",
                  "x_refsource_TRUSTIX",
               ],
               url: "http://www.trustix.org/errata/2005/0036",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2005-1175",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "kerberos-kdc-krb5-udp-tcp-bo(21328)",
                     refsource: "XF",
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/21328",
                  },
                  {
                     name: "20364",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/20364",
                  },
                  {
                     name: "RHSA-2005:567",
                     refsource: "REDHAT",
                     url: "http://www.redhat.com/support/errata/RHSA-2005-567.html",
                  },
                  {
                     name: "oval:org.mitre.oval:def:736",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736",
                  },
                  {
                     name: "SUSE-SR:2005:017",
                     refsource: "SUSE",
                     url: "http://www.novell.com/linux/security/advisories/2005_17_sr.html",
                  },
                  {
                     name: "14236",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/14236",
                  },
                  {
                     name: "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC",
                     refsource: "BUGTRAQ",
                     url: "http://marc.info/?l=bugtraq&m=112122123211974&w=2",
                  },
                  {
                     name: "1014460",
                     refsource: "SECTRACK",
                     url: "http://securitytracker.com/id?1014460",
                  },
                  {
                     name: "ADV-2006-2074",
                     refsource: "VUPEN",
                     url: "http://www.vupen.com/english/advisories/2006/2074",
                  },
                  {
                     name: "RHSA-2005:562",
                     refsource: "REDHAT",
                     url: "http://www.redhat.com/support/errata/RHSA-2005-562.html",
                  },
                  {
                     name: "101809",
                     refsource: "SUNALERT",
                     url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1",
                  },
                  {
                     name: "TLSA-2005-78",
                     refsource: "TURBO",
                     url: "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt",
                  },
                  {
                     name: "IY85474",
                     refsource: "AIXAPAR",
                     url: "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474",
                  },
                  {
                     name: "oval:org.mitre.oval:def:9902",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902",
                  },
                  {
                     name: "20050703-01-U",
                     refsource: "SGI",
                     url: "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc",
                  },
                  {
                     name: "16041",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/16041",
                  },
                  {
                     name: "USN-224-1",
                     refsource: "UBUNTU",
                     url: "https://usn.ubuntu.com/224-1/",
                  },
                  {
                     name: "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt",
                     refsource: "CONFIRM",
                     url: "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt",
                  },
                  {
                     name: "DSA-757",
                     refsource: "DEBIAN",
                     url: "http://www.debian.org/security/2005/dsa-757",
                  },
                  {
                     name: "APPLE-SA-2005-08-15",
                     refsource: "APPLE",
                     url: "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html",
                  },
                  {
                     name: "17135",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/17135",
                  },
                  {
                     name: "17899",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/17899",
                  },
                  {
                     name: "ADV-2005-1066",
                     refsource: "VUPEN",
                     url: "http://www.vupen.com/english/advisories/2005/1066",
                  },
                  {
                     name: "APPLE-SA-2005-08-17",
                     refsource: "APPLE",
                     url: "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html",
                  },
                  {
                     name: "VU#885830",
                     refsource: "CERT-VN",
                     url: "http://www.kb.cert.org/vuls/id/885830",
                  },
                  {
                     name: "2005-0036",
                     refsource: "TRUSTIX",
                     url: "http://www.trustix.org/errata/2005/0036",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2005-1175",
      datePublished: "2005-07-17T04:00:00",
      dateReserved: "2005-04-19T00:00:00",
      dateUpdated: "2024-08-07T21:44:05.207Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2005-1175\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-07-18T04:00:00.000\",\"lastModified\":\"2024-11-20T23:56:46.800\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based buffer overflow in the Key Distribution Center (KDC) in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a certain valid TCP or UDP request.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de búfer en MIT Kerberos 5 (krb5) 1.3 hasta la 1.4.1 Key Distribution Center (KDC) permite que atacantes remotos causen una denegación de servicio (caída de la aplicación) y posiblmente ejecuten código arbitrario mediante cierta petición válida TCP o UDP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F01A83F-3BD1-4DED-979A-B4B6B23039FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACEB5A36-8F72-417A-AC92-149612EC7BCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B8704B5-F37B-4C61-A924-3774A29BFEB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F953CEBA-BAC0-48DF-A3D0-1FABCC9963E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED81A044-8A7B-4EEF-A4B3-EA49D76FAAED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30AA5727-BD83-45CF-B308-BA5F8A577B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E088E64-6FBD-4148-8F78-506364B7BB1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52F0EECF-7787-442B-9888-D22F7D36C3DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mit:kerberos_5:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF344AED-BE00-4A9B-A9DE-C6FB0BEE4617\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq&m=112122123211974&w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/16041\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17135\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17899\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/20364\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1014460\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2005/dsa-757\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/885830\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_17_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-562.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-567.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/14236\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trustix.org/errata/2005/0036\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.turbolinux.com/security/2005/TLSA-2005-78.txt\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/1066\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2074\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/21328\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/224-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq&m=112122123211974&w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/16041\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17135\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/17899\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/20364\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1014460\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2005-002-kdc.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2005/dsa-757\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/885830\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_17_sr.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-562.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-567.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/14236\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.trustix.org/errata/2005/0036\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.turbolinux.com/security/2005/TLSA-2005-78.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/1066\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2074\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/21328\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A736\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9902\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/224-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
   },
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.