Search for vulnerabilities
Vulnerability details: VCID-knbg-6pym-aaaq
Vulnerability ID VCID-knbg-6pym-aaaq
Aliases CVE-2007-2443
Summary Integer signedness error in the gssrpc__svcauth_unix function in svc_auth_unix.c in the RPC library in MIT Kerberos 5 (krb5) 1.6.1 and earlier might allow remote attackers to execute arbitrary code via a negative length value.
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual MODERATE http://docs.info.apple.com/article.html?artnum=306172
generic_textual MODERATE http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
rhas Critical https://access.redhat.com/errata/RHSA-2007:0384
rhas Important https://access.redhat.com/errata/RHSA-2007:0562
epss 0.20572 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.2536 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96405 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96405 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
epss 0.96506 https://api.first.org/data/v1/epss?cve=CVE-2007-2443
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=245548
cvssv2 8.3 https://nvd.nist.gov/vuln/detail/CVE-2007-2443
generic_textual MODERATE http://www.securityfocus.com/bid/25159
Reference id Reference type URL
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc
http://docs.info.apple.com/article.html?artnum=306172
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02257427
http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html
http://osvdb.org/36597
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2007-2443.json
https://api.first.org/data/v1/epss?cve=CVE-2007-2443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2443
http://secunia.com/advisories/25800
http://secunia.com/advisories/25801
http://secunia.com/advisories/25814
http://secunia.com/advisories/25821
http://secunia.com/advisories/25870
http://secunia.com/advisories/25888
http://secunia.com/advisories/25890
http://secunia.com/advisories/25894
http://secunia.com/advisories/25911
http://secunia.com/advisories/26033
http://secunia.com/advisories/26228
http://secunia.com/advisories/26235
http://secunia.com/advisories/26909
http://secunia.com/advisories/27706
http://secunia.com/advisories/40346
http://security.gentoo.org/glsa/glsa-200707-11.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/35085
https://issues.rpath.com/browse/RPL-1499
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11277
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7131
https://secure-support.novell.com/KanisaPlatform/Publishing/773/3248163_f.SAL_Public.html
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2007-004.txt
http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2007-004.txt
http://www.debian.org/security/2007/dsa-1323
http://www.kb.cert.org/vuls/id/365313
http://www.mandriva.com/security/advisories?name=MDKSA-2007:137
http://www.novell.com/linux/security/advisories/2007_38_krb5.html
http://www.redhat.com/support/errata/RHSA-2007-0384.html
http://www.redhat.com/support/errata/RHSA-2007-0562.html
http://www.securityfocus.com/archive/1/472288/100/0/threaded
http://www.securityfocus.com/archive/1/472432/100/0/threaded
http://www.securityfocus.com/archive/1/472507/30/5970/threaded
http://www.securityfocus.com/bid/24657
http://www.securityfocus.com/bid/25159
http://www.securitytracker.com/id?1018293
http://www.trustix.org/errata/2007/0021/
http://www.ubuntu.com/usn/usn-477-1
http://www.us-cert.gov/cas/techalerts/TA07-177A.html
http://www.vupen.com/english/advisories/2007/2337
http://www.vupen.com/english/advisories/2007/2491
http://www.vupen.com/english/advisories/2007/2732
http://www.vupen.com/english/advisories/2007/3229
http://www.vupen.com/english/advisories/2010/1574
245548 https://bugzilla.redhat.com/show_bug.cgi?id=245548
430787 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=430787
cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
CVE-2007-2443 https://nvd.nist.gov/vuln/detail/CVE-2007-2443
GLSA-200707-11 https://security.gentoo.org/glsa/200707-11
RHSA-2007:0384 https://access.redhat.com/errata/RHSA-2007:0384
RHSA-2007:0562 https://access.redhat.com/errata/RHSA-2007:0562
USN-477-1 https://usn.ubuntu.com/477-1/
No exploits are available.
Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2007-2443
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.9279
EPSS Score 0.20572
Published At March 29, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.